CN117278289A - Distributed position cache cooperation method based on blockchain, encryption technology and game theory - Google Patents

Distributed position cache cooperation method based on blockchain, encryption technology and game theory Download PDF

Info

Publication number
CN117278289A
CN117278289A CN202311274395.XA CN202311274395A CN117278289A CN 117278289 A CN117278289 A CN 117278289A CN 202311274395 A CN202311274395 A CN 202311274395A CN 117278289 A CN117278289 A CN 117278289A
Authority
CN
China
Prior art keywords
user
information
collaboration
agent
quser
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
CN202311274395.XA
Other languages
Chinese (zh)
Inventor
熊伟
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Guizhou University
Original Assignee
Guizhou University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Guizhou University filed Critical Guizhou University
Priority to CN202311274395.XA priority Critical patent/CN117278289A/en
Priority to CN202311717416.0A priority patent/CN117411730B/en
Publication of CN117278289A publication Critical patent/CN117278289A/en
Withdrawn legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0407Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the identity of one or more communicating identities is hidden
    • H04L63/0421Anonymous communication, i.e. the party's identifiers are hidden from the other party or parties, e.g. using an anonymizer
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0442Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0884Network architectures or network communication protocols for network security for authentication of entities by delegation of authentication, e.g. a proxy authenticates an entity to be authenticated on behalf of this entity vis-à-vis an authentication entity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/107Network architectures or network communication protocols for network security for controlling access to devices or network resources wherein the security policies are location-dependent, e.g. entities privileges depend on current location or allowing specific operations only from locally connected terminals
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/123Applying verification of the received information received data contents, e.g. message integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/1097Protocols in which an application is distributed across nodes in the network for distributed storage of data in networks, e.g. transport arrangements for network file system [NFS], storage area networks [SAN] or network attached storage [NAS]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/56Provisioning of proxy services
    • H04L67/568Storing data temporarily at an intermediate stage, e.g. caching
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/40Network security protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02DCLIMATE CHANGE MITIGATION TECHNOLOGIES IN INFORMATION AND COMMUNICATION TECHNOLOGIES [ICT], I.E. INFORMATION AND COMMUNICATION TECHNOLOGIES AIMING AT THE REDUCTION OF THEIR OWN ENERGY USE
    • Y02D10/00Energy efficient computing, e.g. low power processors, power management or thermal management

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer And Data Communications (AREA)
  • Storage Device Security (AREA)

Abstract

The invention discloses a distributed position caching cooperation method based on a blockchain, an encryption technology and a game theory, which combines the blockchain technology with a position privacy protection method, links cooperation information, builds a user credit value system, and establishes a reward and punishment contract so that honest users obtain rewards after cooperation is achieved; before requesting the position, the inquiring user can expand the inquiring position, the adversary is prevented from existing in the anonymous group, the real position of the user is deduced through requesting the inquiring content, in the communication process in the anonymous group, the distributed virtual identifiers are utilized for communication, the identity information of the user and the user cannot be obtained all the time, and all the communication content is encrypted by utilizing an asymmetric encryption algorithm. The game theory method is applied to the resistance of collusion among dishonest users, and three-party games are constructed, so that rational users can make dishonest decisions according to the maximum benefit of the users, and the safety of the cooperation process is ensured.

Description

Distributed position cache cooperation method based on blockchain, encryption technology and game theory
Technical Field
The invention belongs to the technical field of computers.
Background
With the development of the mobile internet, people increasingly rely on location services to obtain various information and services. However, the acquisition and sharing of location information also carries a risk of privacy disclosure. Protection of location privacy has become an increasingly important issue. Location privacy disclosure may lead to the exploitation of personal information of a user, such as for tracking, phishing, etc., and even to life security of the user being threatened. Therefore, ensuring security and protection of location privacy has become an important social issue. In order to realize legal use of location services and security protection of user privacy, new location privacy protection methods are continuously explored and researched.
The current location privacy protection method mainly comprises encryption technology, anonymization technology, differential privacy technology and confusion technology. The encryption technology-based method encrypts the position information by using an encryption algorithm to protect the position privacy of the user, but the encryption algorithm consumes higher computing resources, so that the response time of the position service is usually slower when encrypting large-scale position data; anonymization technology-based methods protect the location privacy of users by hiding their identity information, but they do not take into account the background knowledge that an attacker has, and may be subject to replay attacks. Differential privacy techniques protect the privacy of a user by adding random noise to the location information, but trade-off between the degree of privacy protection and the quality of data is required, and the accuracy of some data may be lost. The method based on the distortion technology is to perform necessary disturbance on the real information in the LBS inquiry so as to prevent an attacker from directly acquiring the real information of the user, but the adversary still can cause the exposure of the position information of the user through inference attack.
The block chain technology has the characteristics of decentralization, incapability of tampering, database sharing and the like, can realize transparent data disclosure on the chain, namely, the data uplink cannot be modified, and a definite time stamp server guarantees the time sequence of the data, so that a definite data time stream is formed, and perfect combination of the block chain and the data tracing is realized; the characteristics of shared database and public transparency ensure non-repudiation of uplink data; the decentralised nature ensures that the data uplink does not require the involvement of a third party central authority, thereby reducing additional overhead and enhancing security.
Game theory is a mathematical tool that studies how a decision maker makes a strategy. It mainly focuses on the interaction behavior between multiple decision makers. The main concepts in game theory include game parties, strategies, benefits, and the like. Each party to the game has a different strategy to choose from, which refers to actions that the decision-maker may take under different circumstances. The strategy of the parties to the game will have an impact on each other and will ultimately lead to a different profit for the parties. The goal of game theory is therefore to help the decision-maker determine the best strategy to maximize his own revenue.
The current position privacy protection technology based on a distributed scheme mainly comprises a K anonymity technology and a user equipment caching technology of user cooperation. Firstly, the current K anonymity technology-based method is that a query user randomly selects K-1 surrounding users to form a K anonymity set together with the query user, wherein in general, two conditions are adopted, one method is that the query user randomly transmits query request information to a collaborative user, the query user is used as a proxy user to carry out anonymity query, and the other method is that all anonymized members transmit imaginary information, real information of the query user and the imaginary information are mixed and then transmitted to an LBSP (location service provider), the LBSP inquires all requests and transmits all query results to the user, and after the set of the query results is obtained, the query user obtains needed information from the query user.
In order to reduce the computation overhead and communication overhead of the LBSP and prevent the LBSP from being dishonest, a location privacy protection based on a user local device cache is proposed, and the idea is as follows: the intelligent device of the user can buffer part of the position information, when a position service inquiry request exists, the user can serve as a collaborator to provide known information, and the inquiry user is prevented from requesting LBSP first. Although this approach reduces the computational and communication overhead of LBSP, it has the same disadvantage as K-anonymization techniques, i.e. the quality of collaboration cannot be guaranteed when the number of users is insufficient. Meanwhile, the location privacy protection method based on the local equipment cache of the user has collusion problem, if adjacent users collude to provide error information, the quality of location service is seriously affected, and personal safety of the inquiring user can be involved.
The drawbacks of the prior art are mainly represented by the following:
(1) The user cooperation method needs enough users, but the current technology lacks to generate an incentive effect on the users with intelligent equipment, so that the number of participating users is insufficient, and the service quality is seriously affected.
(2) The existing research lacks strong constraint for keeping the user honest, and the situation that the elected agents collude with each other is not considered.
(3) Existing research lacks a mechanism for judging whether information provided by collaborative users is malicious or not, and lacks a means of countercollusion against user collusion.
Disclosure of Invention
Aiming at the three problems existing in the prior art, the invention provides a distributed position cache cooperation method utilizing a game theory incentive mechanism.
The technical scheme of the invention is as follows:
a distributed location caching collaboration method based on blockchain, encryption technology and game theory comprises the following steps: combining a blockchain technology with a position privacy protection method, linking the collaboration information, constructing a user credit value system, and setting up rewards and punishments contracts so that honest users obtain rewards after collaboration is achieved; before requesting the position, the inquiring user can expand the inquiring position, the adversary is prevented from existing in the anonymous group, the real position of the user is deduced through requesting the inquiring content, in the communication process in the anonymous group, the distributed virtual identifiers are utilized for communication, the identity information of the user and the user cannot be obtained all the time, and all the communication content is encrypted by utilizing an asymmetric encryption algorithm.
Step one: registering a user; the user adds identity information Info UID Collaboration level CL is secured by public key EC pk After encryption, it is sent to a trusted server CA, which uses its private key EC sk Decrypting and verifying the registration request, the private key EC will then be used sk Signing the certificate Cert and the set initial reputation value RF, and then using the user public key EU pk After the information is encrypted, the information is sent to a user requesting registration, a certain amount of initial amount is distributed for the user to deduct basic inquiry cost, and registration is completed;
step two: preparing for inquiry; before requesting inquiry, the inquiry user QUser firstly searches whether the information meeting the requirement exists in the local buffer memory, if not, the information meeting the requirement does not existInformation can obscure the real query position Loc ini
Step three: requesting building a group; requesting the querying user QUser to send EC to CA PK (RQ,Cert,Loc m ρ, θ, type), and a mortgage query deposit cd, where RQ represents the current reputation value of the querier, related to the collaboration record on the blockchain, the user-defined collaboration level, and the version of the user cache location information, R when RQ is below a minimum threshold min Prohibiting a user from initiating a query request;
step four: randomly selecting an agent and integrating information; randomly selecting two Agent agents 1 And Agent 2 The agent is responsible for collecting and integrating information broadcast in the anonymous group and submitting a download request for default information;
step five: three cases of collaboration failure are dealt with; in a constructed three-way game, the participant set n= { QUser, agent 1 ,Agent 2 The strategic space of QUser is S Q = { admit, dense }, admit means quaser acknowledges receipt of available information, dense means repudiation of received available information; agents 1 And Agent 2 Strategic space S of (2) A ={Info ture ,other},InfO ture Indicating that the collected information is faithfully submitted, and the other indicates that the wrong information is submitted;
step six: agent collusion prevention; setting a quarantine mechanism: before submitting information for QUser, the agent can reach an inspection protocol with the QUser, in order to avoid punishment of one party of traitor collusion protocol, the QUser and CA will cooperate with the agent actively reporting, the QUser will deliberately select the deny, and the arbitration will be accepted and arbitrated by CA;
step seven: setting prizes and punishments; in a game of n participants, for participant i,is about the strategy selected by other n-1 participants>To maximize the strategic benefit of the selection,the method comprises the following steps:
step eight: arbitration, CA accepts the arbitration initiated by the user, collects the position information submitted by two proxy users and restores the real query area Loc of the query user through theta and rho ini And Type, if the submitted information meets the query requirement of the user, punishing the repudiated query user
The first step further comprises: the collaboration level CL has four levels, the user can customize the volume of participating in collaboration, the work task of the CA is to construct an anonymous group, collaboration arbitration and certificate uplink, and the user downloads the latest version of the position information package POI according to the position of the user version And establishing a download log.
The second step also comprises the following steps: the blurring process is as follows: a coordinate system is established by the circle center of the real query range, the angle theta is randomly selected, and the length of the distance circle center is selected asIs used as a new circle center, and a fuzzified query region Loc is established by taking rho+r as a radius m Where r is the query radius of the real location.
The third step also comprises: after the CA examines the user to have the query condition, the Loc will m Broadcast of Type and Cert to Users of collaboration in the vicinity of the querying user, users will check Cert for authenticity and according to Loc m And Type searching whether information meeting the query exists in the local cache, if so, responding to the CA, and the mortgage deposit qd, wherein the CA screens collaborative user CUsers meeting the lowest threshold according to the response time and the user reputation value to establish an anonymous group, and distributes group identification GID and virtual identification VID for QUser and CUsers in the group i
The fourth step also comprises: the two agents will sort the information by the same method for removing redundancy and mark the source of each information, and send the sorted information to the VID q ,VID q Is the virtual identity of the QUser. QUser obtains Agent 1 And Agent 2 After the information is obtained, checking whether the information is consistent, if so, linking the record of successful cooperation, rewarding the CUsers with the cooperation gold cr, and if not, carrying out the step five.
The fifth step also comprises: there may be three reasons for unsuccessful collaboration, one is an Agent 1 Or Agent 2 Other is selected, the reason is that the Agent maliciously falsifies and falsifies the collected information, and error information provided by other collaboration users is also possible, the second kind is Agent 1 And Agent 2 Collusion, together with providing error information to the QUser, the third case is that the QUser selects deny, and the first two cases, namely, the QUser initiates arbitration, in order to avoid collusion of agents, a quarantine mechanism is proposed, the latter case, if the user repudiates and agents are honest, agents initiate arbitration, after arbitration, the user will be deducted deposit and dishonest records will be linked up, thereby affecting the reputation value RQ.
The seventh step further comprises: in order to make the user perform honest actions, deposit and reward and punishment mechanisms with strong constraint are set, and the reward in the scheme consists of a location service provider, user default and user inquiry commission.
Step eight further comprises: if the query user initiates arbitration, firstly, judging whether collusion exists, if collusion exists, checking QUser and reporting evidence provided by the proxy, then penalizing the proxy of the other party, and if collusion does not exist, collecting position information submitted by two proxy users and restoring the real query area Loc of the query user through theta and rho by CA ini And Type, then, comparing the position information submitted to the inquiring user by the two agents, judging dishonest agents by checking the information broadcasted in the anonymous group, if the information provided by the two agents is consistent, and comparing the suspicious information and the Loc through the tracing mark in the information ini And Type rechecking, finding out the collaborative user submitting the error information and carrying out punishment.
Compared with the prior art, the invention has the beneficial effects that:
1. the game theory is combined with a position cooperation method based on a caching mechanism, so that rational users can maximally select actions conforming to benefits of themselves, non-participating users are stimulated to actively participate in the system to earn rewards, a reporting mechanism is set up, the agent users are prevented from collusion, information is prevented from being tampered and forged, and accuracy of agent information transmission is guaranteed.
2. The true query location is obscured. Before requesting the position, the inquiring user can expand the inquiring position, avoid the adversary in the anonymous group, deduce the real position of the user by requesting the inquiring content, and in the communication process in the anonymous group, utilize the virtual identifier distributed by the CA to communicate, the identity information of each other can not be obtained from the user to the user all the time, and utilize an asymmetric encryption algorithm-Elliptic Curve Cryptosystem (ECC) to encrypt all the communication content, thereby further protecting the privacy of each party.
3. All automated transactions are completed using the smart contracts. The intelligent contracts are deployed on the blockchain, so that the contract content is transparent, cannot be tampered and runs continuously. Deposit mortgages in the contracts, so that dishonest occurrence of third parties is avoided, and the contracts can be effectively executed.
4. Combining the blockchain technology with the position privacy protection, utilizing the characteristics of the blockchain that the database is decentralised, cannot be tampered and shared, linking the collaboration information and the collaboration certificate so as to establish a complete reputation mechanism and protect user identity information, and using intelligent contracts to complete automation of the collaboration process, thereby realizing rewards for honest users and punishment for dishonest users.
5. The game theory is applied to user cooperation, so that the other cooperative users can be colluded to provide false information to obtain rewards for avoiding dishonest cooperation users, and a collusion-countered detection mechanism is established. Meanwhile, in order to avoid that the requesting inquiring user repudiates the correct information, the cooperative user has the right to initiate arbitration, so that punishment is initiated for the repudiating user. Through the adoption of the game theory method, the users are restrained from taking honest actions, so that the users can obtain maximum benefit. Meanwhile, the incentive mechanism also enables more rational users to be willing to join the system, so that the number of cooperative users is increased, and the quality of location service is improved.
Drawings
FIG. 1 is a distributed location cache collaboration model.
Fig. 2 is an expanded representation of a three-party game.
Detailed Description
The technical scheme of the invention is that the distributed position caching cooperation method based on the blockchain and the game theory is realized by a three-party game, an anonymization technology, a blockchain technology and an asymmetric password, and mainly comprises the following steps:
step one: the user is registered. The user adds identity information Info UID Collaboration level CL is secured by public key EC pk After encryption, it is sent to a trusted server CA, which uses its private key EC sk Decrypting and verifying the registration request, the private key EC will then be used sk Signing the certificate Cert and the set initial reputation value RF, and then using the user public key EU pk After the information is encrypted, the information is sent to a user requesting registration, a certain amount of initial amount is distributed for the user to deduct basic inquiry cost, and registration is completed. The collaboration level CL has four levels, and a user can customize the product of participation in collaboration. The CA's work tasks are building anonymous groups, collaborative arbitration, and certificate chaining. And the user downloads the position information package POI of the latest version according to the position version And establishing a download log.
Step two: query preparation. Before requesting to inquire, the inquiring user QUser firstly searches whether the information meeting the requirement exists in the local cache, and if the information meeting the requirement does not exist, the real inquiring position Loc is blurred ini . The blurring process is as follows: a coordinate system is established by the circle center of the real query range, the angle theta is randomly selected, and the length of the distance circle center is selected asIs used as a new circle center, and a fuzzified query region Loc is established by taking rho+r as a radius m Where r is the query radius of the real location. And meanwhile, generating a specific query position Type according to the query content.
Step three: request for building a group. Requesting query user QUser sending EC to CA PK (RQ,Cert,Loc m ρ, θ, type), and a mortgage query deposit cd, where RQ represents the current reputation value of the querier, related to the collaboration record on the blockchain, the user-defined collaboration level, and the version of the user cache location information, R when RQ is below a minimum threshold min The user is prohibited from initiating a query request. After the CA examines the user to have the query condition, the Loc will m Broadcast of Type and Cert to Users of collaboration in the vicinity of the querying user, users will check Cert for authenticity and according to Loc m And the Type retrieves whether the local cache has information meeting the query, and if so, the local cache responds to the CA and the deposit qd is mortgage. CA filters collaborative user CUsers meeting the lowest threshold value according to response time and user reputation value to establish an anonymous group, and distributes group identification GID and virtual identification VID for QUser and CUser in the group i
Step four: the agents are randomly selected and the information is integrated. To avoid redundancy, two agents are selected randomly 1 And Agent 2 The agent is responsible for collecting and integrating information broadcast within the anonymous group and submitting a download request for the default information, guaranteeing the integrity of the information submitted to the user. The two agents will sort the information by the same method for removing redundancy and mark the source of each information, and send the sorted information to the VID q ,VID q Is the virtual identity of the QUser. QUser obtains Agent 1 And Agent 2 After the information is obtained, checking whether the information is consistent, if so, linking the record of successful cooperation, rewarding the CUsers with the cooperation gold cr, and if not, carrying out the step five.
Step five: three cases of failure of collaboration should be dealt with. In a constructed three-way game, the participant set n= { QUser, agent 1 ,Agent 2 The strategic space of QUser is S Q = { admit, dense }, admit means quaser acknowledges receipt of available information, dense means repudiation of received available information. Agents 1 And Agent 2 Strategic space S of (2) A ={Info ture ,other},Info ture Indicating that the collected information was faithfully submitted, and the other indicating that the wrong information was submitted. Thus, the result is that the cooperation is not completedThe reasons for the work can be three, one is Agent 1 Or Agent 2 Other is selected, the reason is that the Agent maliciously falsifies and falsifies the collected information, and error information provided by other collaboration users is also possible, the second kind is Agent 1 And Agnet 2 Collusion, together with providing error information to WUser, in the third case QUser selects deny, denying the correct information QUser. In the first two cases, arbitration can be initiated by the QUser, and in order to avoid proxy collusion, a quarantine mechanism is proposed. In the latter case, if the user is repudiated and the agent is honest, the agent will initiate arbitration, after which the user will be deducted the deposit and the dishonest record will be linked up, thus affecting the reputation value RQ.
Step six: proxy collusion is prevented. Agents 1 And Agent 2 In the case of collusion, one party acts as collusion head LCO, the other agent acts as follower FCO, and the strategic space of the head isSo the head can choose whether collusion protocol is initiated, where ini stands for collusion initiated,/->Otherwise, the method is used for controlling the flow rate of the liquid. The strategic space of the follower is +.> I.e. the user can choose whether collude protocol is followed by head, wherein collude stands for consent collusion,/->Otherwise, the method is used for controlling the flow rate of the liquid. In order for rational users not to reach collusion protocol, a quarantine mechanism is set. The mechanism content is as follows: the agent may agree with the QUser before submitting the information for the QUser, and to avoid punishment on the part of the traitor collusion protocol, the QUser and CA will cooperate with the agent actively reporting, the QUser will deliberately choose a deny to enter the secondaryIn the arbitration phase, arbitration is accepted and arbitrated by the CA, since the CA knows that the QUser and the FCO reach the quarantine protocol, the FCO and the QUser are not penalized, and meanwhile, due to the fact that the QUser is repudiated, the collusion protocol achieved by the LCO and the FCO is not executed, and the FCO is not penalized by the traitory collusion protocol. Therefore, a reporting mechanism is set, the situation of collusion and anti-collusion is prevented from repeatedly occurring, an incentive party reports collusion, whether a collusion party or a following party is a reporter, the reported party deducts all deposit and affects the reputation value, and when the reputation value is lower than the lowest threshold value of system tolerance, the reporting party is defined as a malicious user and is removed.
Step seven: and (5) setting prizes and punishments. In a game of n participants, for participant i,is about the strategy selected by other n-1 participants>The optimal response strategy of the system maximizes the selected strategy benefit, namely:in order to make the user perform honest actions, deposit and reward and punishment mechanisms with strong constraint are set, and the reward in the scheme consists of a location service provider, user default and user inquiry commission. Before starting the inquiry, QUser will mortgage inquiry deposit cd, and the successful inquiry cost is g, CUsers will mortgage cooperative deposit qd, and inquiry cost is c, cooperative reward deposit is cr, reward of compensating honest agent is ar, arbitration cost is a, wherein-> n is the number of QUser. When the CUsers except the agent provides error information and initiates arbitration via the QUser, the deposit qd of the dishonest user is deducted, and qd>a+g+n cr. When (when)Agent 1 Or Agent 2 When the information is tampered independently, after arbitration is initiated and verified by the QUser, deposit qd of the dishonest agent is deducted, the dishonest agent amount is compensated for ar+cr, other collaboration users are compensated for cr, and the cost of a single collaboration user is extremely low, and cr is larger than the query cost as compensation. When QUser is repudiated, after arbitration verification, deposit cd, cd is deducted>a+n cr+2ar, and will compensate for the honest proxy amount ar+cr and the other collaborative users amount cr.
Step eight: arbitration principle. If the CA inquires the user to initiate arbitration, firstly, judging whether collusion exists, if collusion exists, checking evidence provided by QUser and reporting agent, then punishing the other agent, if collusion does not exist, the CA can collect position information submitted by two agent users and restore real inquiry area Loc of inquiring user through theta and rho ini And Type, then, comparing the position information submitted to the inquiring user by the two agents, because the same information source and redundancy removing method are used, if the information submitted by the two agents is inconsistent, it is indicated that at least one agent submits error information, dishonest agents can be distinguished by rechecking the information broadcasted in the anonymous group, if the information provided by the two agents is consistent, the questioned information and Loc can be checked by the tracing mark in the information ini And Type rechecking, finding out the collaborative user submitting the error information and carrying out punishment. If the agent users initiate arbitration, the position information submitted by the two agent users is collected, and the real query area Loc of the query user is restored through theta and rho ini And Type, if the submitted information meets the query requirement of the user, punishing the repudiated query user.
The invention combines blockchain technology with a location privacy preserving method. The method includes the steps of linking collaboration information, constructing a user credit value system, and setting up rewards and punishments so that honest users can obtain rewards after collaboration is achieved. The game theory method is applied to the resistance of collusion among dishonest users, and three-party games are constructed, so that rational users can make dishonest decisions according to the maximum benefit of the users, and the safety of the cooperation process is ensured.

Claims (10)

1. A distributed location cache cooperation method based on blockchain, encryption technology and game theory is characterized by comprising the following steps: combining a blockchain technology with a position privacy protection method, linking the collaboration information, constructing a user credit value system, and setting up rewards and punishments contracts so that honest users obtain rewards after collaboration is achieved; before requesting the position, the inquiring user can expand the inquiring position, the adversary is prevented from existing in the anonymous group, the real position of the user is deduced through requesting the inquiring content, in the communication process in the anonymous group, the distributed virtual identifiers are utilized for communication, the identity information of the user and the user cannot be obtained all the time, and all the communication content is encrypted by utilizing an asymmetric encryption algorithm.
2. The distributed location caching collaboration method based on blockchain, encryption technology and game theory according to claim 1, which is characterized by comprising the following specific steps:
step one: registering a user; the user adds identity information Info UID Collaboration level CL is secured by public key EC pk After encryption, it is sent to a trusted server CA, which uses its private key EC sk Decrypting and verifying the registration request, the private key EC will then be used sk Signing the certificate Cert and the set initial reputation value RF, and then using the user public key EU pk After the information is encrypted, the information is sent to a user requesting registration, a certain amount of initial amount is distributed for the user to deduct basic inquiry cost, and registration is completed;
step two: preparing for inquiry; before requesting to inquire, the inquiring user QUser firstly searches whether the information meeting the requirement exists in the local cache, and if the information meeting the requirement does not exist, the real inquiring position Loc is blurred ini
Step three: requesting building a group; requesting the querying user QUser to send EC to CA PK (RQ,Cert,Loc m ρ, θ, type) and the mortgage queries the deposit cd, where RQ tableShowing the current reputation value of the querier in relation to the collaboration record on the blockchain, the user-defined collaboration level, and the version of the user cache location information, R when RQ is below a minimum threshold min Prohibiting a user from initiating a query request;
step four: randomly selecting an agent and integrating information; randomly selecting two Agent agents 1 And Agent 2 The agent is responsible for collecting and integrating information broadcast in the anonymous group and submitting a download request for default information;
step five: three cases of collaboration failure are dealt with; in a constructed three-way game, the participant set n= { QUser, agent 1 ,Agent 2 The strategic space of QUser is S Q = { admit, dense }, admit means quaser acknowledges receipt of available information, dense means repudiation of received available information; agents 1 And Agent 2 Strategic space S of (2) A ={Info ture ,other},InfO ture Indicating that the collected information is faithfully submitted, and the other indicates that the wrong information is submitted;
step six: agent collusion prevention; setting a quarantine mechanism: before submitting information for QUser, the agent can reach an inspection protocol with the QUser, in order to avoid punishment of one party of traitor collusion protocol, the QUser and CA will cooperate with the agent actively reporting, the QUser will deliberately select the deny, and the arbitration will be accepted and arbitrated by CA;
step seven: setting prizes and punishments; in a game of n participants, for participant i,is about the strategy selected by other n-1 participants>The optimal response strategy of the system maximizes the selected strategy benefit, namely:
3. block-based according to claim 2The distributed position cache cooperation method of the chain, the encryption technology and the game theory is characterized by further comprising the following steps: arbitration, CA accepts the arbitration initiated by the user, collects the position information submitted by two proxy users and restores the real query area Loc of the query user through theta and rho ini And Type, if the submitted information meets the query requirement of the user, punishing the repudiated query user.
4. The distributed location caching collaboration method based on blockchain, encryption technology and game theory as claimed in claim 3, wherein the method comprises the following steps: the collaboration level CL has four levels, the user can customize the volume of participating in collaboration, the work task of the CA is to construct an anonymous group, collaboration arbitration and certificate uplink, and the user downloads the latest version of the position information package POI according to the position of the user version And establishing a download log.
5. The distributed location caching collaboration method based on blockchain, encryption technology and game theory as claimed in claim 4, wherein the following step: the blurring process is as follows: a coordinate system is established by the circle center of the real query range, the angle theta is randomly selected, and the length of the distance circle center is selected asIs used as a new circle center, and a fuzzified query region Loc is established by taking rho+r as a radius m Where r is the query radius of the real location.
6. The distributed location caching collaboration method based on blockchain, encryption technology and game theory as claimed in claim 5, wherein the method comprises the following steps: after the CA examines the user to have the query condition, the Loc will m Broadcast of Type and Cert to Users of collaboration in the vicinity of the querying user, users will check Cert for authenticity and according to Loc m And Type searching whether the local cache has information meeting the query, if so, responding to the CA, and the mortgage deposit qd, and screening the fullness of the CA according to the response time and the user credit valueEstablishing an anonymous group by a collaboration user CUSers with the lowest threshold value, and distributing group identification GID and virtual identification VID for QUser and CUSers in the group i
7. The distributed location caching collaboration method based on blockchain, encryption technology and game theory as claimed in claim 6, wherein the following steps: the two agents will sort the information by the same method for removing redundancy and mark the source of each information, and send the sorted information to the VID q ,VID q Is the virtual identity of the QUser. QUser obtains Agent 1 And Agent 2 After the information is obtained, checking whether the information is consistent, if so, linking the record of successful cooperation, rewarding the CUsers with the cooperation gold cr, and if not, carrying out the step five.
8. The distributed location caching collaboration method based on blockchain, encryption technology and game theory as claimed in claim 7, wherein the following steps: there may be three reasons for unsuccessful collaboration, one is an Agent 1 Or Agent 2 Other is selected, the reason is that the Agent maliciously falsifies and falsifies the collected information, and error information provided by other collaboration users is also possible, the second kind is Agent 1 And Agent 2 Collusion, together with providing error information to the QUser, the third case is that the QUser selects deny, and the first two cases, namely, the QUser initiates arbitration, in order to avoid collusion of agents, a quarantine mechanism is proposed, the latter case, if the user repudiates and agents are honest, agents initiate arbitration, after arbitration, the user will be deducted deposit and dishonest records will be linked up, thereby affecting the reputation value RQ.
9. The distributed location caching collaboration method based on blockchain, encryption technology and game theory as claimed in claim 8, wherein the step seven: in order to make the user perform honest actions, deposit and reward and punishment mechanisms with strong constraint are set, and the reward in the scheme consists of a location service provider, user default and user inquiry commission.
10. The distributed location caching collaboration method based on blockchain, encryption technology and game theory of claim 8, wherein the step eight: if the query user initiates arbitration, firstly, judging whether collusion exists, if collusion exists, checking QUser and reporting evidence provided by the proxy, then penalizing the proxy of the other party, and if collusion does not exist, collecting position information submitted by two proxy users and restoring the real query area Loc of the query user through theta and rho by CA ini And Type, then, comparing the position information submitted to the inquiring user by the two agents, judging dishonest agents by checking the information broadcasted in the anonymous group, if the information provided by the two agents is consistent, and comparing the suspicious information and the Loc through the tracing mark in the information ini And Type rechecking, finding out the collaborative user submitting the error information and carrying out punishment.
CN202311274395.XA 2023-09-28 2023-09-28 Distributed position cache cooperation method based on blockchain, encryption technology and game theory Withdrawn CN117278289A (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
CN202311274395.XA CN117278289A (en) 2023-09-28 2023-09-28 Distributed position cache cooperation method based on blockchain, encryption technology and game theory
CN202311717416.0A CN117411730B (en) 2023-09-28 2023-12-14 Distributed position cache cooperation method based on excitation mechanism

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202311274395.XA CN117278289A (en) 2023-09-28 2023-09-28 Distributed position cache cooperation method based on blockchain, encryption technology and game theory

Publications (1)

Publication Number Publication Date
CN117278289A true CN117278289A (en) 2023-12-22

Family

ID=89210179

Family Applications (2)

Application Number Title Priority Date Filing Date
CN202311274395.XA Withdrawn CN117278289A (en) 2023-09-28 2023-09-28 Distributed position cache cooperation method based on blockchain, encryption technology and game theory
CN202311717416.0A Active CN117411730B (en) 2023-09-28 2023-12-14 Distributed position cache cooperation method based on excitation mechanism

Family Applications After (1)

Application Number Title Priority Date Filing Date
CN202311717416.0A Active CN117411730B (en) 2023-09-28 2023-12-14 Distributed position cache cooperation method based on excitation mechanism

Country Status (1)

Country Link
CN (2) CN117278289A (en)

Family Cites Families (17)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106954182A (en) * 2017-03-13 2017-07-14 步步高电子商务有限责任公司 A kind of anonymous region generation method and location privacy protection method
CN107317801A (en) * 2017-06-05 2017-11-03 中南大学 Non-fully trusted users cooperation the location privacy protection method without anonymous region
CN107204988B (en) * 2017-06-28 2020-05-22 华南理工大学 Position privacy protection method based on P2P structure
CN108173805B (en) * 2017-11-24 2020-12-01 西安电子科技大学 Block chain-based distributed anonymous area collaborative construction method with privacy preservation function
CN109858279B (en) * 2019-01-16 2022-07-08 安徽师范大学 K nearest neighbor query method based on trust incentive and position privacy protection
CN111314871B (en) * 2020-01-22 2022-02-08 江西理工大学 Safe sharing travel service scheme based on alliance block chain
US11683189B2 (en) * 2020-03-19 2023-06-20 Jinan University Method and system for maintaining privacy and traceability of blockchain-based system
CN111541657A (en) * 2020-04-13 2020-08-14 成都链向科技有限公司 Block chain-based safety position verification method
US11736456B2 (en) * 2020-09-29 2023-08-22 International Business Machines Corporation Consensus service for blockchain networks
CN115239331A (en) * 2021-04-22 2022-10-25 广西师范大学 Block chain-based data transaction method with copyright protection function
CN113065149B (en) * 2021-05-06 2023-05-23 广西师范大学 Data copyright protection method based on blockchain and collusion attack resistant fingerprint code
KR102404271B1 (en) * 2021-07-23 2022-06-14 인천대학교 산학협력단 Method and apparatus for protecting privacy of vehicle location
CN113595738B (en) * 2021-07-29 2022-09-02 南京工业大学 Block chain-based collaborative position privacy protection method
CN113949988B (en) * 2021-09-29 2024-01-05 卓尔智联(武汉)研究院有限公司 Position protection method and system and storage medium
CN115913670A (en) * 2022-11-02 2023-04-04 贵州财经大学 Distributed K anonymous location privacy protection method, system, device and terminal
CN116633522A (en) * 2023-05-30 2023-08-22 同济大学 Two-party privacy intersection method and system based on blockchain
CN116800488A (en) * 2023-06-14 2023-09-22 南京工业大学 Group cooperation privacy game method based on blockchain

Also Published As

Publication number Publication date
CN117411730A (en) 2024-01-16
CN117411730B (en) 2024-04-02

Similar Documents

Publication Publication Date Title
Iqbal et al. Exploring sybil and double-spending risks in blockchain systems
Xiong et al. A personalized privacy protection framework for mobile crowdsensing in IIoT
Zhao et al. Secure pub-sub: Blockchain-based fair payment with reputation for reliable cyber physical systems
CN112714106B (en) Block chain-based federal learning casual vehicle carrying attack defense method
Wang et al. Enabling reputation and trust in privacy-preserving mobile sensing
Wu et al. Enabling data trustworthiness and user privacy in mobile crowdsensing
CN107749836A (en) User oriented secret protection and the mobility aware system and its mobile awareness method of data reliability
CN113595738B (en) Block chain-based collaborative position privacy protection method
CN111246468B (en) Data quality perception incentive method aiming at privacy protection in group perception
Zhong et al. Privacy-protected blockchain system
CN114139203B (en) Block chain-based heterogeneous identity alliance risk assessment system and method and terminal
CN110719176A (en) Logistics privacy protection method and system based on block chain and readable storage medium
CN112134864A (en) Evidence chain platform based on double-block chain structure and implementation method thereof
Deuber et al. Sok: Assumptions underlying cryptocurrency deanonymizations
CN111416705A (en) Quantum computing resistance alliance chain voting system and method based on identity cryptography
Reidt et al. The fable of the bees: incentivizing robust revocation decision making in ad hoc networks
CN107070954B (en) Anonymous-based trust evaluation method
CN116828453B (en) Unmanned aerial vehicle edge computing privacy protection method based on self-adaptive nonlinear function
CN111262825B (en) Apparatus and method for processing user public key in communication system including plurality of nodes
US20230208640A1 (en) Selective audit process for privacy-preserving blockchain
CN117278289A (en) Distributed position cache cooperation method based on blockchain, encryption technology and game theory
CN117836771A (en) Coordinating peer-to-peer data transmission using blockchain
Carbunar et al. ${\rm PROFIL} _ {R} $: Toward Preserving Privacy and Functionality in Geosocial Networks
CN114611071A (en) Crowdsourcing type digital content copyright detection method based on alliance chain
Lu et al. BEvote: Bitcoin‐Enabled E‐Voting Scheme with Anonymity and Robustness

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
WW01 Invention patent application withdrawn after publication
WW01 Invention patent application withdrawn after publication

Application publication date: 20231222