CN116628731A - Private data sharing and data transaction method - Google Patents

Private data sharing and data transaction method Download PDF

Info

Publication number
CN116628731A
CN116628731A CN202310108217.3A CN202310108217A CN116628731A CN 116628731 A CN116628731 A CN 116628731A CN 202310108217 A CN202310108217 A CN 202310108217A CN 116628731 A CN116628731 A CN 116628731A
Authority
CN
China
Prior art keywords
data
crowd
privacy
data transaction
terminal
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202310108217.3A
Other languages
Chinese (zh)
Inventor
冯珍妮
俞思佳
方秀
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Donghua University
Original Assignee
Donghua University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Donghua University filed Critical Donghua University
Priority to CN202310108217.3A priority Critical patent/CN116628731A/en
Publication of CN116628731A publication Critical patent/CN116628731A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/04Trading; Exchange, e.g. stocks, commodities, derivatives or currency exchange

Landscapes

  • Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Theoretical Computer Science (AREA)
  • Accounting & Taxation (AREA)
  • Finance (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Security & Cryptography (AREA)
  • Strategic Management (AREA)
  • Health & Medical Sciences (AREA)
  • General Business, Economics & Management (AREA)
  • Bioethics (AREA)
  • Databases & Information Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Development Economics (AREA)
  • Economics (AREA)
  • Marketing (AREA)
  • Computer Hardware Design (AREA)
  • Technology Law (AREA)
  • Medical Informatics (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The utility model relates to a privacy data sharing and data transaction method, wherein a data transaction platform designs an optimal reduction set according to budget constraint and privacy preference information of a crowd-sourced terminal after receiving data demands from data requesters; the data transaction platform issues the designed optimal reduction set and corresponding data requirements; each intelligent terminal signs a contract with the platform with the aim of maximizing the self income; each intelligent terminal processes the original data according to a random disturbance mechanism corresponding to the privacy protection level in the contract and submits the processed data to the data transaction platform; after receiving the data, the data transaction platform pays consideration to the data transaction price in the contract signed by each intelligent terminal; the data transaction platform calculates an aggregate result by adopting a grouping weighted estimation method on the collected data and returns the aggregate result to the data requester. The data transaction method aiming at optimizing the data utility makes a contribution to the practical and industrialized development of data sharing and data transaction in the application of the Internet of things.

Description

Private data sharing and data transaction method
Technical Field
The utility model relates to a data sharing technology, in particular to a privacy data sharing and data transaction method oriented to alliance analysis under an edge intelligent scene.
Background
Under the background of large interconnection of everything, the global data volume grows exponentially, and the demand for edge intelligence is promoted. Before the edge intelligent mode is introduced, a large amount of data generated by the terminal equipment is often required to be transmitted to the cloud for processing, so that longer time delay of data transmission, analysis and processing is brought, and further the data value is caused to appear as cliff-type falling; on the other hand, the terminal device is disadvantageous for data storage due to the limited storage resources thereof. The edge intelligent mode utilizes the computing and storage capacity of the edge nodes, provides services such as data analysis, scene perception, real-time decision and the like on the edge side, can realize the characteristics of high performance, low time delay, high intelligence and the like in the data transaction process, and enables the data to fully play the value under the end-edge cloud cooperative architecture.
The data transaction problem based on the edge intelligence implementation has a plurality of differences from the traditional data transaction problem. First, the data sources are wide, the terminal equipment is various, the resource characteristics are huge, and various terminal equipment usually belong to different individuals, and the data resources are owned by different rational individuals, so that a trusted centralized data collector does not exist. Secondly, the time delay requirement in the data transaction process is higher, and important characteristics such as information timeliness, terminal equipment diversity and the like must be considered. Thirdly, under the big data age, mining data value and realizing data utility maximization are targets of all participants, and efficient resource allocation must be realized in the data transaction process. Fourth, the privacy protection problem in the data transaction process is very critical, the risk of privacy disclosure exists when the terminal device provides data outwards, and different individuals present personalized privacy protection requirements due to the isomerism of the terminal device. Therefore, in the data transaction problem based on the edge intelligent implementation, the important discussion is needed on how to implement a fair, reliable and efficient data transaction process between various heterogeneous devices of an end, side and cloud three-layer architecture, so that the overall data utility optimization is achieved, and the privacy, the selfish and the incentive of various terminal devices are met.
Unlike common commodities, the value of big data commodities has specificity, including uncertainty, scarcity and diversity. The specificity of the big data value and the asymmetry of information between the two parties of the transaction existing in the data transaction process lead to a series of problems in the pricing and transaction of the data. For example, there is a risk of privacy disclosure in the case of data privacy problems during data transactions, where the crowd-sourced terminals provide data externally. Differential privacy techniques have been widely used to protect data privacy, enabling us to accurately quantify the degree of privacy disclosure. In a data transaction process employing Centralized Differential Privacy (CDP), a trusted data collector collects raw data from crowd-sourced terminals, then performs a privacy preserving scheme on the collected data, and finally sends the perturbed data to the data requesters according to their requirements. However, CDP-based private data transactions are impractical for three reasons: first, it is difficult to find a trusted data collector; second, a centralized data collector can lead to high risk privacy concerns and substantial communication costs; third, these approaches ignore the personalized requirements of the crowd-sourced terminals for privacy protection.
Due to the different resource characteristics, crowd-sourced terminals often have different privacy preferences; that is, crowd-sourced terminals exhibit different sensitivity to privacy disclosure, even at the same privacy protection level, may require different monetary compensation. In addition, crowd-sourced terminals prefer to save their raw data locally rather than exposing the raw data to others that are untrustworthy; crowd-sourced terminals even want to control their data privacy in their own way. Thus, incorporating Localized Differential Privacy (LDP) into data transactions is a more viable option. The LDP-based data transaction process allows each crowd-sourced terminal to independently execute privacy protection schemes that only need to send perturbed data.
Many existing studies have proposed incentive mechanisms to encourage selfish crowd-sourced terminals to participate in data transactions, but some methods only compensate for resource costs of the crowd-sourced terminals due to data collection, and others consider privacy protection in the design of incentive mechanisms, such as bidding privacy and location privacy, assuming a trustworthy data collector. Most existing research ignores the fact that crowd-sourced terminals have different sensitivity to privacy exposure and privacy preferences as their own privacy information, other participants or data transaction platforms are unaware. In addition, since data privacy protection and data utility maximization are interrelated, data transaction methods must reasonably weigh the relationship between the two. How to aggregate the perturbed data so as to obtain an aggregate result as accurate as possible is also a problem that must be solved in designing a data transaction method.
Disclosure of Invention
Aiming at the data transaction problem considering personalized privacy protection and the selfiness of the crowd-sourced terminal, the data transaction method based on the contract mechanism and the privacy data sharing and data transaction method are provided, and the data transaction problem when the candidate value of the data demand is multiple values is solved. For example, the data requester requests to count probability distribution of different disease levels of a certain disease in a certain specific crowd, then each crowd intelligent terminal needs to answer one disease level according to its own situation and combining with a privacy mechanism, and finally the data transaction platform obtains the aggregate data as accurate as possible through aggregation processing, so as to realize the data utility optimization of the transacted data.
The technical scheme of the utility model is as follows: a method for sharing and transacting privacy data specifically comprises the following steps:
1) The data transaction platform designs a series of contracts according to the constraint of budget B and privacy preference information of the crowd-sourced terminalThen the designed series of contracts +.>Issuing the data request q and the corresponding data request q to the participating crowd-sourced terminals;
2) Every crowd terminalContract with platform (E) k ,p k ) WhereinFor privacy protection level of crowd terminal k, p i For data transaction prices of crowd-sourced terminals k, contracts to optimize revenue u of own crowd-sourced terminals k k The method aims at:
3) Each intelligent terminal processes the original data according to a random disturbance mechanism corresponding to the privacy protection level, and submits the disturbed data to a data transaction platform;
4) After receiving the data acquired from the intelligent terminal, the data transaction platform pays consideration to each intelligent terminal according to the data transaction price in the contract signed by each intelligent terminal;
5) The data transaction platform calculates an aggregate statistic result by adopting a grouping weighted estimation method on the collected data, and returns the aggregate statistic result to a data requester who puts forward a data requirement q.
Further, the specific implementation method of the step 3) comprises the following steps: in order to reduce the risk of privacy disclosure, each crowd-sourced terminal adopts a random disturbance mechanism before uploading dataDisturbance is carried out on the original data, and then probability distribution vectors of the disturbed data are usedRepresenting, among others, a random perturbation mechanism +.>Is a function with a definition domain and a value domain of χ, and for any discrete data xεχ and a random disturbance probability ρ, the random disturbance mechanism +.>After disturbance it will be equal to the original data x with probability ρ with probability +.>Equal to some other value x ', x ' noteqx, x ' ∈χ;
when the number of raw data candidates is T, |χ|=t, without loss of generality, assume thatRandom disturbance mechanism->Satisfy localized differential privacy E, and +.>The relation between random disturbance probability rho and privacy protection level epsilon is shown;
specifically, if a crowd terminal selects a contract (e) k ,p k ) He will takeTo submit the original data with +.>Submitting one of the remaining T-1 candidate values;
each crowd terminal carries out disturbance processing on the original data according to disturbance probability signed in respective contracts, and records the disturbed data asCrowd terminal will->Submitting the data to a data transaction platform.
Further, the specific implementation method of the step 5) comprises the following steps: the data transaction platform collects the data submitted by each intelligent terminalAfter that, a disturbance data set is obtained +.>Then the true probability distribution vector pi of T candidate values is estimated as accurately as possible by adopting an estimation method similar to grouping weighting, and is recorded as +.>
Assuming that N intelligent terminals are divided into K groups according to privacy preference, the number of intelligent terminals in each group is m k The number of intelligent terminals submitting data t in each group is And->First, in the random response mechanism->Data d after disturbance k The distribution can be represented by the following formula:
second, pi k Empirical estimation of (c)Can be expressed as:
wherein the method comprises the steps ofIs d k Is expressed in particular as +.> The formula of (2) is as follows:
finally, the number of people in each group is countedAs a weight pair->Weighting to obtain +.>I.e.
Further, the contracts in steps 1) and 2) are determined by estimating probability distribution vectorsAnd the expectation of the Manhattan distance between the true probability distribution vectors pi, estimating the accuracy of the aggregate result, and back-pushing the objective of maximizing accuracy to the requirements for the privacy protection level and the data transaction price in the contract, and optimizing the privacy protection level and the data transaction price in the contract.
A privacy data sharing and data transaction system comprises a crowd-sourced terminal, a data transaction platform and a data requester; the data requester puts out data demands to the data transaction platform and provides corresponding budget support, and the data requester expects to maximize benefits by using purchased data; the crowd-sourced terminal adds disturbance to the collected original data according to the agreed privacy protection level, so that the local differential privacy is realized and the income is maximized; the data transaction platform is used as a bridge to connect two parties, a contract set and data requirements are issued to the crowd intelligent terminal, the data transaction platform collects data submitted by the crowd intelligent terminal according to the contract and pays consideration, and finally the collected data is submitted to a data requester after being aggregated.
The utility model relates to a method for sharing private data and trading data, which comprises at least one of the following intentional effects:
1. the data transaction method considers the personalized privacy requirements of different intelligent terminals, compensates the data privacy loss of the intelligent terminals in a reasonable way, solves the problem of information asymmetry between the intelligent terminals and a data transaction platform, ensures that both the intelligent terminals and data requesters can benefit from the data transaction process, and can effectively stimulate both parties to participate in the data transaction process; compared with a passive and gratuitous data sharing mode, the data transaction method provided by the utility model provides an active, mutual benefit and win-win sustainable operation data circulation mode.
2. The utility model introduces a random disturbance mechanism to quantify the privacy protection level of each intelligent terminal, designs a series of optimal contracts and aggregation methods, improves the accuracy of an aggregation result to the maximum extent, and meets the individuality, the excitation compatibility and the budget feasibility of each intelligent terminal.
3. The contract mechanism is constructed before transaction and does not need to be executed regularly, so compared with the auction mechanism, the contract mechanism is adopted in the online data transaction market, which is beneficial to further improving the transaction efficiency.
4. The utility model considers the unreliable risk of the third party data collector, and the adopted localized differential privacy technology provides a feasible solution to the data transaction problem in reality.
5. The utility model forms the data transaction method which is realized based on the end-to-end cloud architecture and aims at optimizing the data utility, contributes to the practical and industrialized development of data sharing and data transaction in the application of the Internet of things, and proves the feasibility of the utility model on experimental results of a large number of simulated data sets and real data sets.
Drawings
FIG. 1 is a diagram of a data transaction model based on contract theory according to the present utility model;
FIG. 2 is a complete flow chart of the data transaction method based on edge intelligence according to the present utility model.
Detailed Description
The utility model will now be described in detail with reference to the drawings and specific examples. The present embodiment is implemented on the premise of the technical scheme of the present utility model, and a detailed implementation manner and a specific operation process are given, but the protection scope of the present utility model is not limited to the following examples.
The architecture diagram of the data transaction model based on contract theory designed by the utility model is shown in fig. 1. In the data transaction scenario contemplated by the present utility model, three parties are involved: a crowd-sourced terminal, a data transaction platform and a data requester. The data requester puts out data demands to the data transaction platform and provides corresponding budget support, and the data requester expects to maximize benefits by using purchased data; the crowd-sourced intelligent terminal has personalized privacy preference, the privacy preference is private information, disturbance is added to the original data according to the agreed privacy protection level after the data are collected, localized differential privacy is realized, and the purpose of maximizing the income of the data while protecting the data privacy is achieved; the data transaction platform is used as a bridge to connect two parties, a contract set and data requirements are issued to the crowd intelligent terminal, the data transaction platform collects data submitted by the crowd intelligent terminal according to the contract and pays consideration, and finally the collected data is submitted to a data requester after being aggregated.
A complete flow chart of the data transaction method based on edge intelligence designed by the utility model is shown in fig. 2. Assuming that no association exists between different data demands, the flow of the data transaction method disclosed by the utility model comprises five steps, namely:
1. the data transaction platform designs a series of contracts according to the constraint of budget B and privacy preference information of the crowd-sourced terminalThen the designed series of contracts +.>And the data demand q is issued to the participating crowd-sourced terminals.
1.1, a data requester submits a service request containing data demand description information to a data transaction platform;
1.2, the data transaction platform designs a series of contracts according to the constraint of budget B and the privacy preference information of the crowd-sourced terminal
The present utility model analyzes the best contract design when the candidate value of each data demand is multi-valued, and assumes that the total data set formed by N intelligent terminals and Q data demands and the real answers of the N intelligent terminals is X= { X 1 ,...,x N Data x of one of the crowd-sourced terminals i i The total T kinds of values are marked as x i E {1,2,., T }, the true probability distribution vector of T candidate values is pi= (pi) 1 ,...,π T ). Each data requirement is a query for a frequency count of multi-valued data. Furthermore, due to privacy preferences c of the crowd-sourced terminal i i Is private information of the crowd-sourced terminal i, and is not known by the data transaction platform, so that the data transaction problem becomes more difficult to solve. To simplify this problem, it is assumed in the present utility model that the privacy preferences of N crowd-sourced terminals must be valued from the known K types, and the distribution of each privacy preference is public knowledge. The data transaction platform designs a data transaction scheme, namely a series of contracts, before transaction according to the constraint of the budget B and the privacy preference information of the crowd-sourced terminalThe specific design of the contract will be set forth in the following description;
1.3 a series of contracts designed by a data transaction platformTogether with the corresponding data requirements q to the crowd-sourced terminals.
2. Each intelligent terminal and platform make a contract (E) k ,p k ) WhereinFor privacy protection level of crowd terminal k, p i For data transaction prices of crowd-sourced terminals k, contracts to optimize revenue u of own crowd-sourced terminals k k Is the object.
Revenue u of crowd terminal i i Trade price p with data i Cost of privacy with itselfExpressed by the difference between them, so that the goal of each crowd-sourced terminal "optimizing its own benefits" is equivalent to maximizing u i =p i -c ii . Wherein the data trade price p i Privacy costs->Are all +.>Correlation: privacy protection level->The higher the privacy cost->The higher, but corresponding data transaction price p i The higher; privacy protection level->The lower the privacy cost->The lower, butCorresponding data transaction price p i The lower. Each crowd-sourced terminal selects a contract (epsilon) under the target direction of optimizing self-income based on the principle k ,p k ) And signing with the platform.
3. Each intelligent terminal processes the original data according to a random disturbance mechanism corresponding to the privacy protection level, and submits the disturbed data to the data transaction platform.
In order to reduce the risk of privacy disclosure, each intelligent terminal adopts a random disturbance mechanism before uploading dataThe original data is disturbed, and the probability distribution vector of the disturbed data can be used as +.>And (3) representing. Wherein the random perturbation mechanism->Is a function with a definition domain and a value domain of χ, and for any discrete data xεχ and a random disturbance probability ρ, the random disturbance mechanism +.>After disturbance it will be equal to the original data x with probability ρ with probability +.>Equal to some other value x ', x ' +.x, x ' ∈χ. When the number of raw data candidates is T, |χ|=t, we assume +.>Random disturbance mechanism->Satisfy localized differential privacy E, and +.>The equation shows the relation between the random disturbance probability ρ and the privacy preserving level e.
Specifically, if a crowd terminal selects a contract (e) k ,p k ) He will takeTo submit the original data with +.>Is submitted for one of the remaining T-1 candidate values. Each crowd terminal carries out disturbance processing on the original data according to disturbance probability signed in respective contracts, and the disturbed data is +.>Crowd terminal willSubmitting the data to a data transaction platform.
4. And after receiving the data acquired from the intelligent terminal, the data transaction platform pays consideration to each intelligent terminal according to the data transaction price in the contract signed by each intelligent terminal.
5. The data transaction platform calculates an aggregate statistic result by adopting a grouping weighted estimation method on the collected data, and returns the aggregate statistic result to a data requester who puts forward a data requirement q.
The data transaction platform collects the data submitted by each intelligent terminalAfter that, a disturbance data set is obtainedThen a block-like weighted estimation method is used to estimate the true probability distribution vector pi of T candidate values as accurately as possible, which is denoted +.>Assuming that N intelligent terminals are divided into K groups according to privacy preference, the number of intelligent terminals in each group is m k The number of crowd terminals submitting data t in each group is +.>And is also provided with
First, in the random response mechanismData d after disturbance k The distribution can be represented by the following formula:
second, pi k Empirical estimation of (c)Can be expressed as:
wherein the method comprises the steps ofIs d k Is expressed in particular as +.> The formula of (2) is as follows:
since it can be almost certainlySo almost certainly +.>
Finally, the number of people in each group is countedAs a weight pair->Weighting to obtain +.>I.e.
The following description focuses on how to design a series of best contracts in step 1.
By estimating probability distribution vectorsAnd the expectation of the manhattan distance between the true probability distribution vectors pi, estimates the accuracy of the aggregate result, and pushes the objective of maximizing accuracy back to the requirements for privacy protection level and data transaction price in the contract. />The expected Manhattan distance from pi is calculated as follows:
wherein, the formula (a) can be obtained according to the triangular inequality of the vector norm, and the formula (b) can be obtained by further considering the positive homogeneity of the vector norm.
Then, according to the conclusion in the existing studyFormula (c) can be further derived, here pi C The constant circumference ratio 3.1415926 is shown. Finally, willSubstituting formula (c) and solving for the equivalent ++by Lagrangian multiplier method>The upper bound is obtained.
Since the data utility optimization objective of the present utility model corresponds to acquiring more accurate data as possible, i.e., minimizingAnd the distance between its true values pi. Further, the above-mentioned problems are converted into minimize +.>Upper bound of (i.e. minimize +.>Obviously, given the number of crowd terminals N and the number of candidates T, the above problem can be further translated into a minimization +.>Thereby resulting in a final optimization objective.
In summary, the optimal set of constraints can be obtained by solving the following optimization problem:
wherein the three constraints correspond to budget feasibility, individuality and incentive compatibility, respectively.
Since the above problem includes 1+K+K (K-1) constraints in total, it is difficult to solve it directly. Thus, the three further constraints on the above-mentioned optimization problem are respectively simplified to the following equivalent forms:
p K -c KK =0,
p k -c kk =p k+1 -c kk+1 ,k=1,2,...,K-1。
further, the problem can also be converted into the following equivalent form:
wherein Q is k The specific form of (2) is as follows:
Δc k =c k -c k-1
the constraint of the simplified optimization problem does not contain p k Therefore, the optimization problem can be directly solved by using a classical optimization method to obtain the expected privacy protection levelK is more than or equal to 1 and less than or equal to K. In the process of problem equivalent transformation, p is obtained k Sum epsilon k The relationship of (2) is as follows:
the above examples illustrate only a few embodiments of the utility model, which are described in detail and are not to be construed as limiting the scope of the utility model. It should be noted that it will be apparent to those skilled in the art that several variations and modifications can be made without departing from the spirit of the utility model, which are all within the scope of the utility model. Accordingly, the scope of protection of the present utility model is to be determined by the appended claims.

Claims (5)

1. The method for sharing and transacting the private data is characterized by comprising the following steps:
1) The data transaction platform designs a series of contracts according to the constraint of budget B and privacy preference information of the crowd-sourced terminalThen the designed series of contracts +.>Issuing the data request q and the corresponding data request q to the participating crowd-sourced terminals;
2) Each intelligent terminal and platform make a contract (E) k ,p k ) Wherein E is k For privacy protection level of crowd terminal k, p i For data transaction prices of crowd-sourced terminals k, contracts to optimize revenue u of own crowd-sourced terminals k k The method aims at:
3) Each intelligent terminal processes the original data according to a random disturbance mechanism corresponding to the privacy protection level, and submits the disturbed data to a data transaction platform;
4) After receiving the data acquired from the intelligent terminal, the data transaction platform pays consideration to each intelligent terminal according to the data transaction price in the contract signed by each intelligent terminal;
5) The data transaction platform calculates an aggregate statistic result by adopting a grouping weighted estimation method on the collected data, and returns the aggregate statistic result to a data requester who puts forward a data requirement q.
2. The method for sharing and transacting private data according to claim 1, wherein the step 3) is specifically implemented by: in order to reduce the risk of privacy disclosure, each crowd-sourced terminal adopts a random disturbance mechanism before uploading dataDisturbance is carried out on the original data, and the probability distribution vector of the data after disturbance is used for +.>Representing, among others, a random perturbation mechanism +.>Is a function with a definition domain and a value domain of χ, and for any discrete data xεχ and a random disturbance probability ρ, the random disturbance mechanism +.>After disturbance it will be equal to the original data x with probability ρ with probability +.>Equal to some other value x ', x ' noteqx, x ' ∈χ;
when the number of raw data candidates is T, |χ|=t, without loss of generality, assume thatRandom disturbance mechanism->Satisfy localized differential privacy E, and +.>The relation between random disturbance probability rho and privacy protection level epsilon is shown;
specifically, if a crowd terminal selects a contract (e) k ,p k ) He will takeTo submit the original data with +.>Is submitted to itOne of the remaining T-1 candidate values;
each crowd terminal carries out disturbance processing on the original data according to disturbance probability signed in respective contracts, and records the disturbed data asCrowd terminal will->Submitting the data to a data transaction platform.
3. The method for sharing and transacting private data according to claim 2, wherein the step 5) is specifically implemented by: the data transaction platform collects the data submitted by each intelligent terminalAfter that, a disturbance data set is obtainedThen the true probability distribution vector pi of T candidate values is estimated as accurately as possible by adopting an estimation method similar to grouping weighting, and is recorded as +.>
Assuming that N intelligent terminals are divided into K groups according to privacy preference, the number of intelligent terminals in each group is m k The number of intelligent terminals submitting data t in each group isAnd->
First, in the random response mechanismData d after disturbance k The distribution can be represented by the following formula:
second, pi k Empirical estimation of (c)Can be expressed as:
wherein the method comprises the steps ofIs d k Is expressed in particular as +.> The formula of (2) is as follows:
finally, the number of people in each group is countedAs a weight pair->Weighting to obtain +.>I.e.
4. A method of sharing and transacting private data according to claim 3, wherein the contracts in steps 1) and 2) are determined by estimating a probability distribution vectorAnd the expectation of the Manhattan distance between the true probability distribution vectors pi, estimating the accuracy of the aggregate result, and back-pushing the objective of maximizing accuracy to the requirements for the privacy protection level and the data transaction price in the contract, and optimizing the privacy protection level and the data transaction price in the contract.
5. The privacy data sharing and data transaction system is characterized by comprising a crowd-sourced terminal, a data transaction platform and a data requester; the data requester puts out data demands to the data transaction platform and provides corresponding budget support, and the data requester expects to maximize benefits by using purchased data; the crowd-sourced terminal adds disturbance to the collected original data according to the agreed privacy protection level, so that the local differential privacy is realized and the income is maximized; the data transaction platform is used as a bridge to connect two parties, a contract set and data requirements are issued to the crowd intelligent terminal, the data transaction platform collects data submitted by the crowd intelligent terminal according to the contract and pays consideration, and finally the collected data is submitted to a data requester after being aggregated.
CN202310108217.3A 2023-02-10 2023-02-10 Private data sharing and data transaction method Pending CN116628731A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202310108217.3A CN116628731A (en) 2023-02-10 2023-02-10 Private data sharing and data transaction method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202310108217.3A CN116628731A (en) 2023-02-10 2023-02-10 Private data sharing and data transaction method

Publications (1)

Publication Number Publication Date
CN116628731A true CN116628731A (en) 2023-08-22

Family

ID=87637128

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202310108217.3A Pending CN116628731A (en) 2023-02-10 2023-02-10 Private data sharing and data transaction method

Country Status (1)

Country Link
CN (1) CN116628731A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN117455722A (en) * 2023-12-26 2024-01-26 湖北工业大学 Smart grid data aggregation method and system based on personalized differential privacy protection

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN117455722A (en) * 2023-12-26 2024-01-26 湖北工业大学 Smart grid data aggregation method and system based on personalized differential privacy protection
CN117455722B (en) * 2023-12-26 2024-03-22 湖北工业大学 Smart grid data aggregation method and system based on personalized differential privacy protection

Similar Documents

Publication Publication Date Title
Zhan et al. A learning-based incentive mechanism for federated learning
Xu et al. Asynchronous federated learning on heterogeneous devices: A survey
Li et al. An online incentive mechanism for collaborative task offloading in mobile edge computing
Gao et al. Truthful incentive mechanism for nondeterministic crowdsensing with vehicles
CN110417872B (en) Edge network resource allocation method facing mobile block chain
US8713151B2 (en) Configuration method and system of complex network and configuration and management module of server resources
CN106817401B (en) Resource allocation method in cloud environment
Zhang et al. More than privacy: Adopting differential privacy in game-theoretic mechanism design
CN116628731A (en) Private data sharing and data transaction method
CN116108919A (en) Personalized federal learning method and system based on similar feature collaboration
Feng et al. Towards personalized privacy preference aware data trading: A contract theory based approach
Chen et al. A pricing approach toward incentive mechanisms for participant mobile crowdsensing in edge computing
Németh et al. A snapshot of the frontiers of client selection in federated learning
CN109086976B (en) Task allocation method for crowd sensing
Yuan et al. Low-cost federated broad learning for privacy-preserved knowledge sharing in the RIS-aided internet of vehicles
He et al. A hierarchical federated learning incentive mechanism in UAV-assisted edge computing environment
Song et al. Local differential privacy preserving mechanism for multi-attribute data in mobile crowdsensing with edge computing
Zhang et al. CAPR: context‐aware participant recruitment mechanism in mobile crowdsourcing
CN115439026B (en) Multi-agent self-organizing demand response method and system based on nested federated learning
CN116542323A (en) Training prediction method, system and storage medium for multivalent value chain evolution
Peng et al. Online resource auction for eavn with non-price attributes
CN111464620A (en) Edge-assisted mobile crowd sensing truth value discovery system and excitation method thereof
Kumar et al. Backhaul-aware storage allocation and pricing mechanism for RSU-based caching networks
CN113657525B (en) KMeans-based cross-feature federal clustering method and related equipment
CN114756891A (en) Data transaction method for individualized privacy protection requirements of terminal equipment

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination