CN113553612B - Privacy protection method based on mobile crowd sensing technology - Google Patents

Privacy protection method based on mobile crowd sensing technology Download PDF

Info

Publication number
CN113553612B
CN113553612B CN202110723883.9A CN202110723883A CN113553612B CN 113553612 B CN113553612 B CN 113553612B CN 202110723883 A CN202110723883 A CN 202110723883A CN 113553612 B CN113553612 B CN 113553612B
Authority
CN
China
Prior art keywords
task
perception
node
receiving end
nodes
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202110723883.9A
Other languages
Chinese (zh)
Other versions
CN113553612A (en
Inventor
汪晓丁
胡嘉
林晖
彭梦垚
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Fujian Normal University
Original Assignee
Fujian Normal University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Fujian Normal University filed Critical Fujian Normal University
Priority to CN202110723883.9A priority Critical patent/CN113553612B/en
Publication of CN113553612A publication Critical patent/CN113553612A/en
Application granted granted Critical
Publication of CN113553612B publication Critical patent/CN113553612B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/27Replication, distribution or synchronisation of data between databases or within a distributed database system; Distributed database system architectures therefor
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F18/00Pattern recognition
    • G06F18/20Analysing
    • G06F18/23Clustering techniques
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G16INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR SPECIFIC APPLICATION FIELDS
    • G16YINFORMATION AND COMMUNICATION TECHNOLOGY SPECIALLY ADAPTED FOR THE INTERNET OF THINGS [IoT]
    • G16Y10/00Economic sectors
    • G16Y10/60Healthcare; Welfare
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02DCLIMATE CHANGE MITIGATION TECHNOLOGIES IN INFORMATION AND COMMUNICATION TECHNOLOGIES [ICT], I.E. INFORMATION AND COMMUNICATION TECHNOLOGIES AIMING AT THE REDUCTION OF THEIR OWN ENERGY USE
    • Y02D30/00Reducing energy consumption in communication networks
    • Y02D30/70Reducing energy consumption in communication networks in wireless communication networks

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Data Mining & Analysis (AREA)
  • General Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Health & Medical Sciences (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Databases & Information Systems (AREA)
  • Computing Systems (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • Medical Informatics (AREA)
  • Primary Health Care (AREA)
  • Life Sciences & Earth Sciences (AREA)
  • Bioinformatics & Cheminformatics (AREA)
  • Evolutionary Biology (AREA)
  • Bioinformatics & Computational Biology (AREA)
  • Evolutionary Computation (AREA)
  • Computer Vision & Pattern Recognition (AREA)
  • Epidemiology (AREA)
  • Artificial Intelligence (AREA)
  • Business, Economics & Management (AREA)
  • Accounting & Taxation (AREA)
  • Development Economics (AREA)
  • Economics (AREA)
  • General Business, Economics & Management (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The invention provides a privacy protection method based on a mobile crowd sensing technology, which comprises the following steps: before a task issuing end distributes a perception task, classifying a task receiving end in a perception layer by using a spectral clustering algorithm, and dividing a corresponding security level; the task issuing end sorts the perception tasks to be distributed according to the sensitivity, divides the corresponding security level, and then transmits the perception tasks to the block chain server of the application layer through the network layer; the blockchain server adopts intelligent contract technology to limit the selection of the perception task by the task receiving end. According to the invention, the security level of the task receiving end is classified by using a spectral clustering method, the security level of the perception task to be released is also classified, and then the intelligent contract technology is adopted, so that the receiving authority of the task receiving end to the perception tasks with different levels is effectively limited, the system performance is obviously improved, and the sensitive information in the perception task is protected.

Description

Privacy protection method based on mobile crowd sensing technology
Technical Field
The invention relates to the field of mobile crowd sensing in the medical internet of things, in particular to a privacy protection method based on a mobile crowd sensing technology.
Background
The medical internet of things (IoMT) is an application of the Internet of things technology in the medical health field, and the occurrence of the medical Internet of things provides a feasible solution for a common problem faced by the traditional medical field, namely, the problem of how to timely and accurately obtain medical health information of participating users for a highly dynamic and distributed medical institution is solved. In daily life, the IoMT collects medical health data of users, such as a tablet, a mobile phone, a personal computer, an intelligent bracelet and the like, from various terminal applications distributed in various places, and timely diagnoses and reports the health condition of the users by analyzing the related data, so that the process remarkably improves the medical efficiency.
Further, in order to collect data from the terminal more conveniently, a mobile crowd sensing technology (MCS) is attracting attention, and the MCS technology enables mobile terminal devices in daily life to have sensing, calculating and communication capabilities and generate data information of the environment itself. In particular, MCSs may be classified into personal perception and community (group) perception according to the type of data provider. On the one hand, the role of personal perception is more focused from the perspective of participating users, namely, the MCS technology provides corresponding health data reports for users by collecting and calculating personal information data; on the other hand, the data collection end is focused on the role of community perception, namely, the MCS technology provides a large amount of data for medical institutions such as hospitals by gathering information data of all participating users so as to monitor large-scale phenomena, but more participants are required to actively provide personal health data. Compared with the traditional medical health management mode, the medical health management system based on the MCS technology has the advantage of effectively saving economy and time cost. However, in the data collection process, privacy disclosure problems of users and task data may be involved.
At present, how to effectively protect privacy in the data collection process becomes a research hotspot of a mobile crowd sensing technology in the IoMT, and a plurality of related research achievements appear at present: haiming Jin et al (Incentive mechanism for privacy-aware data aggregation in mobile crowd sensing systems,2018,1-14) propose a new mobile intelligent perception system that integrates data aggregation, excitation and perturbation mechanisms, wherein the perturbation mechanisms ensure the user's requirements for privacy protection and the accuracy requirements of the perturbed data; haiqin Wu et al (Enabling data trustworthiness and user privacy in mobile crowdsensing,2019, 2294-2307) propose a mobile crowd-aware policy that does not require trusted and privacy-preserving of trusted third parties, in which a blind signature-based protocol is designed to achieve anonymous authorization verification of users in addition to anonymous identity verification by crowd signature; jinwen Xi et al (CrowdLPS: ablockchain-based location privacy-preserving mobile crowdsensing system,2019,16 (6)) introduced the idea of intelligent contracts, which proposes a two-stage method comprising a pre-registration stage and a final selection stage to achieve the purpose of protecting location privacy; jianbing Ni et al (Enabling strong privacy preservation and accurate task allocation for mobile crowdsensing,2020,19 (6): 1317-1331) propose a strong privacy preserving mobile crowd-sourced awareness system with user credit management that utilizes proxy re-encryption and bbs+ signature techniques to prevent privacy disclosure of users.
However, most of the existing methods focus on protecting privacy of personal sensitive data of users, and protecting sensitive information in a perception task is still required to be enhanced; therefore, combining the characteristics of the medical internet of things, designing a method capable of effectively protecting sensitive information in a sensing task from being leaked becomes a technical problem to be solved urgently by those skilled in the art.
Disclosure of Invention
The technical problems to be solved by the invention are as follows: the privacy protection method based on the mobile crowd sensing technology can effectively prevent sensitive information in a sensing task from being stolen maliciously.
In order to solve the technical problems, the invention adopts the following technical scheme: a privacy protection method based on mobile crowd sensing technology comprises the following steps:
s1, before a task issuing end distributes a perception task, classifying a task receiving end in a perception layer by using a spectral clustering algorithm, and classifying each classification cluster into corresponding security levels according to the classified influence degree sequence;
s2, the task issuing end sorts the perception tasks to be distributed according to sensitivity, divides corresponding security levels for the perception tasks according to the sequence, and then transmits the perception tasks to a blockchain server of an application layer through a network layer;
s3, the blockchain server adopts an intelligent contract technology to limit the task receiving end to select the perception task.
The invention has the beneficial effects that: the invention provides a privacy protection method based on a mobile crowd sensing technology, which is characterized in that a task issuing end uses a spectral clustering method to divide security levels of task receiving ends before the distribution and the receiving of sensing tasks, and the sensing tasks are also divided into the security levels according to sensitivity ordering of sensitive information in the sensing tasks, and then the privacy protection method is combined with an intelligent contract technology in a blockchain server, so that the receiving authority of the task receiving ends to the sensing tasks in different levels can be effectively limited, the system performance is obviously improved, and the sensitive information in the sensing tasks is protected.
Drawings
Fig. 1 is a general flowchart of a privacy protection method based on a mobile crowd sensing technology according to an embodiment of the invention;
fig. 2 is a schematic diagram of a privacy protection method based on a mobile crowd sensing technology according to an embodiment of the invention;
fig. 3 is a specific flowchart of a privacy protection method based on a mobile crowd sensing technology according to an embodiment of the invention.
Detailed Description
In order to describe the technical contents, the achieved objects and effects of the present invention in detail, the following description will be made with reference to the embodiments in conjunction with the accompanying drawings.
Referring to fig. 1 to 3, a privacy protection method based on mobile crowd sensing technology includes the steps of:
s1, before a task issuing end distributes a perception task, classifying a task receiving end in a perception layer by using a spectral clustering algorithm, and classifying each classification cluster into corresponding security levels according to the classified influence degree sequence;
s2, the task issuing end sorts the perception tasks to be distributed according to sensitivity, divides corresponding security levels for the perception tasks according to the sequence, and then transmits the perception tasks to a blockchain server of an application layer through a network layer;
s3, the blockchain server adopts an intelligent contract technology to limit the task receiving end to select the perception task.
From the above description, the beneficial effects of the invention are as follows: before the distribution and the reception of the perception tasks, the task issuing end uses a spectral clustering method to divide the security level of the task receiving end, divides the perception tasks according to the sensitivity ordering of the sensitive information in the perception tasks, and then combines with the intelligent contract technology in the blockchain server, so that the task receiving end can effectively limit the receiving authority of the perception tasks of different levels, and the sensitivity information in the perception tasks is protected while the system performance is obviously improved.
Further, the spectral clustering algorithm is based on four indicators: node degree centrality, node intermediary centrality, node local cluster coefficients and node degree-based graph entropy.
Further, in the step S1, classifying the task receiving end in the perception layer by using a spectral clustering algorithm specifically includes the following steps:
s10, forming nodes in a social network by the task receiving end, and constructing a similarity graph based on the four indexes as calculation references of node similarity;
s11, obtaining a vector representation of each node in the social network according to a formula (1):
x i =<D(v i ),BC(v i ),LC(v i ),I f (G(v i ))> (1);
wherein ,D(vi ) For the node degree centrality, BC (v i ) For the node to mediate centrality, LC (v i ) For the local cluster coefficients of the nodes, I f (G(v i ) -a graph entropy based on the node;
s12, after obtaining the vector representation of each node, calculating two nodes v according to a formula (2) i V j Similarity between:
selection and v i The top K most similar nodes are v i And adds corresponding edges to form a similarity graph G s
S13, calculating a Laplace matrix according to the formula (3):
L=D-W (3);
wherein D is a degree matrix and W is an adjacent matrix;
in the adjacency matrix, the weight between every two nodes is calculated as follows:
ω ij =f sim (v i ,v j ) (4);
s14, balancing the number of nodes in each subset by using a ratio cutting method according to a formula (5):
s15, forming a feature matrix Y according to T feature vectors in the Laplace matrix;
s16, inputting the feature matrix Y into a k-means algorithm to cluster, wherein the clustering result is each user subgroup C i
S17, obtaining the influence of each user subgroup according to a formula (6):
wherein ,is C i Mean value of the centrality of the node degrees, < >>Is C i Mean value of centrality in said nodes, etc.>Is C i The average value of the local clustering coefficients of the nodes,Is C i The node is based on the average value of the graph entropy of the degree.
Further, the step S11 further includes:
the node mediating centrality is calculated as follows:
further, the step S11 further includes:
the calculation of the local clustering coefficient of the node is as follows:
wherein, μG (v) i) and ωG(vi ) Respectively denoted by G (v i ) The number of medium triangles and the number of trilateral shapes.
Further, the step S11 further includes:
the node degree-based graph entropy is calculated as follows:
let α=1, then there are:
wherein n is the number of nodes in the graph, and m is the number of edges in the graph.
According to the description, the task receiving end is classified into the security level by the spectral clustering method according to the four node indexes in the social network formed by the task receiving end, so that the risk of collusion attack is effectively reduced.
Further, the step S2 further includes:
the task issuing end divides the perception task to be distributed into a plurality of different subtasks.
As can be seen from the above description, the task receiving end can be restricted from stealing the sensitive information of the complete sensing task by dividing the sensing task into different subtasks, so as to prevent privacy disclosure in the sensing task.
Further, in the step S2, the task publishing end sorts the sensing tasks to be allocated according to sensitivity, and sequentially divides the sensing tasks into corresponding security levels specifically as follows:
the task issuing end sorts the subtasks according to the sensitivity degree of the sensitive information in the subtasks from large to small, and sequentially divides the subtasks into different security levels according to the preset number of levels.
As can be seen from the above description, after the subtasks of the perception task are classified in security level, collusion attack can be effectively avoided by combining the task receiving end which is also classified in security level.
Further, the step S3 further includes:
the intelligent contract is an electronic contract in a super ledger, and rules, supervision and decisions of the electronic contract are preset by the blockchain server.
According to the above description, through preset rules, supervision and decision of the electronic contract, the task receiving end can be effectively prevented from grasping sensitive information in the whole perception task and from being attacked by collusion.
Further, the step S3 specifically includes:
when the task receiving end requests to access the perception task in the blockchain server, the electronic contract detects whether the security level of the task receiving end is the same as the security level of the selected perception task, if so, the task receiving end can receive the selected perception task, otherwise, the task receiving end cannot receive the selected perception task.
According to the description, the access control to the task receiving end is completed through the intelligent contract, and sensitive information in the perceived task can be effectively protected from being stolen by the malicious task receiving end.
Referring to fig. 1, a first embodiment of the present invention is as follows:
in the embodiment, under the background of the medical internet of things, after a task issuing end in a perception layer classifies corresponding security levels of task receiving ends, namely participating users and medical perception tasks to be issued, the medical perception tasks are submitted to a blockchain server in an application layer through a network layer to be stored, the task receiving end in the perception layer is used for task selection, and meanwhile, the access control authority of the task receiving end is finished by using an intelligent contract technology in the blockchain server.
As shown in fig. 1, a privacy protection method based on a mobile crowd sensing technology of the present embodiment includes the steps of:
s1, before a task issuing end distributes a perception task, classifying a task receiving end in a perception layer by using a spectral clustering algorithm, and classifying each classification cluster into corresponding security levels according to the classified influence degree.
S2, the task issuing end sorts the sensing tasks to be distributed according to the sensitivity, divides the corresponding security level for the sensing tasks according to the sequence, and then transmits the sensing tasks to the blockchain server of the application layer through the network layer.
S3, the blockchain server adopts an intelligent contract technology to limit the selection of the task receiving end to the perception task.
Here, it should be noted that in the present embodiment, there is no strict timing limitation between the step S1 and the step S2. For example, the task publishing end may divide the security level of the perceived task first and then divide the security level of the task receiving end; or the task issuing end firstly divides the security level of the task receiving end and then divides the security level of the perception task; and then or the security level of the sensing task and the task receiving end can be divided at the same time.
In this embodiment, before the task is distributed and received, the task publishing end uses the spectral clustering method to divide the security level of the task receiving end, and then combines with the intelligent contract technology in the blockchain server, so that the task receiving end can be effectively limited to receive rights of different levels of perceived tasks, the system performance is obviously improved, and the sensitive information in the perceived tasks is protected.
Referring to fig. 1 to 3, a second embodiment of the present invention is as follows:
based on the first embodiment, in the privacy protection method based on the mobile crowd sensing technology of the present embodiment, the spectral clustering algorithm is based on four indexes: node degree centrality, node intermediary centrality, node local cluster coefficients and node degree-based graph entropy.
In order to construct the similarity graph, in step S1 of the first embodiment, classifying the task receiving end in the perceptual layer by using the spectral clustering algorithm specifically includes the following steps:
s10, forming nodes in the social network by the task receiving end, and constructing a similarity graph based on four indexes serving as calculation references of node similarity.
S11, obtaining vector representation of each node in the social network according to a formula (1):
x i =<D(v i ),BC(v i ),LC(v i ),I f (G(v i ))> (1);
wherein ,D(vi ) For node centrality, BC (v i ) For node mediated centrality, LC (v i ) For local clustering coefficient of node, I f (G(v i ) Graph entropy for node based degrees.
In this embodiment, the node mediation centrality is calculated as follows:
the calculation of the local clustering coefficient of the node is as follows:
wherein, μG (v) i) and ωG(vi ) Respectively denoted by G (v i ) The number of medium triangles and the number of trilateral shapes.
The node-based graph entropy is calculated as follows:
let α=1, then there are:
wherein n is the number of nodes in the graph, and m is the number of edges in the graph.
S12, after obtaining the vector representation of each node, calculating the similarity between the two nodes vi and vj according to a formula (2):
selection and v i The top K most similar nodes are v i And adds corresponding edges to form a similarity graph G s
S13, calculating a Laplace matrix according to the formula (3):
L=D-W (3);
wherein D is a degree matrix and W is an adjacent matrix;
in the adjacency matrix, the weights between every two nodes are calculated as follows:
ω ij =f sim (v i ,v j )(4)。
s14, balancing the number of nodes in each subset by using a ratio cutting method according to a formula (5):
s15, forming a feature matrix Y according to T feature vectors in the Laplace matrix.
S16, inputting the feature matrix Y into a k-means algorithm to cluster, wherein the clustering result is each user subgroup C i
S17, obtaining the influence of each user subgroup according to a formula (6):
wherein ,is C i Mean value of centrality of middle node, +.>Is C i Mean value of centrality in medium nodes, +.>Is C i Mean value of local cluster coefficients of middle nodes, +.>Is C i Average value of graph entropy of middle node based on degree.
In this embodiment, the task receiving end is classified according to four node indexes in the social network formed by the task receiving end by the spectral clustering method, so that the risk of collusion attack is effectively reduced.
In this embodiment, step S2 further includes:
the task issuing end divides the perception task to be distributed into a plurality of different subtasks.
In this embodiment, the sensing task is divided into different subtasks, so that the task receiving end can be limited to steal the sensitive information of the complete sensing task, and privacy disclosure in the sensing task is prevented.
The task publishing end in step S2 of the first embodiment sorts the sensing tasks to be distributed according to the sensitivity, and divides the sensing tasks into corresponding security levels according to the sequence specifically as follows:
the task issuing end sorts the subtasks according to the sensitivity degree of the sensitive information in the subtasks from large to small, and sequentially divides the subtasks into different security levels according to the preset number of levels.
In this embodiment, after the subtasks of the perceived task are classified in security level, collusion attack can be effectively avoided by combining the task receiving end which also performs security level classification.
Wherein, step S3 further includes:
the intelligent contract is an electronic contract in the super account book, and rules, supervision and decisions of the electronic contract are preset by the blockchain server. In this embodiment, through preset rules, supervision and decision of the electronic contract, the system itself completes the application of access control to the task receiving end to control some rules, supervision and decision in the task sensing process, so that the task receiving end can be effectively prevented from grasping sensitive information in the whole sensing task and from collusion attack on privacy.
Step S3 of the first embodiment specifically includes:
when the task receiving end requests to access the perception task in the blockchain server, the electronic contract detects whether the security level of the task receiving end is the same as the security level of the chosen perception task, if so, the task receiving end can receive the chosen perception task, otherwise, the task receiving end cannot receive the chosen perception task.
In this embodiment, the access control to the task receiving end is completed through the intelligent contract, so that sensitive information in the perceived task can be effectively protected from being stolen by the malicious task receiving end.
In summary, the privacy protection method based on the mobile crowd sensing technology provided by the invention has the following beneficial effects:
(1) From privacy protection analysis: the invention is applied to the field of mobile crowd sensing in the background of the medical internet of things, and in the process of uploading and receiving medical sensing tasks, the risk that sensitive information contained in the sensing tasks is maliciously leaked possibly exists, so that a spectrum clustering method is used for classifying task receiving ends, the sensing tasks are divided into different subtasks, the subtasks are also divided into corresponding safety levels according to the sensitivity degree of the subtasks, the task receiving ends can only receive the subtasks with the same safety level as per se according to the regulations of intelligent contracts in a blockchain server, and the sensitive information of a certain sensing task can be prevented from being completely mastered by a certain malicious task receiving end, so that the privacy of the medical sensing task issued by a task issuing end is effectively protected;
(2) From the system performance analysis: the system used in the invention can have high throughput and low delay even in the situation that the task receiving end and the perceived task are classified, and can keep a better system performance.
The foregoing description is only illustrative of the present invention and is not intended to limit the scope of the invention, and all equivalent changes made by the specification and drawings of the present invention, or direct or indirect application in the relevant art, are included in the scope of the present invention.

Claims (4)

1. The privacy protection method based on the mobile crowd sensing technology is characterized by comprising the following steps:
s1, before a task issuing end distributes a perception task, classifying a task receiving end in a perception layer by using a spectral clustering algorithm, and classifying each classification cluster into corresponding security levels according to the classified influence degree sequence;
the spectral clustering algorithm is based on four indexes: node degree centrality, node intermediation centrality, node local clustering coefficients and node degree-based graph entropy;
the step S1 of classifying the task receiving end by using a spectral clustering algorithm in the perception layer specifically comprises the following steps:
s10, forming nodes in a social network by the task receiving end, and constructing a similarity graph based on the four indexes as calculation references of node similarity;
s11, obtaining a vector representation of each node in the social network according to a formula (1):
x i =<D(v i ),BC(v i ),LC(v i ),I f (G(v i ))> (1);
wherein ,D(vi ) For the node degree centrality, BC (v i ) For the node to mediate centrality, LC (v i ) For the local cluster coefficients of the nodes, I f (G(v i ) -a graph entropy based on the node;
s12, after obtaining the vector representation of each node, calculating two nodes v according to a formula (2) i V j Similarity between:
selection and v i The top K most similar nodes are v i And adds corresponding edges to form a similarity graph G s
S13, calculating a Laplace matrix according to the formula (3):
L=D-W (3);
wherein D is a degree matrix and W is an adjacent matrix;
in the adjacency matrix, the weight between every two nodes is calculated as follows:
ω ij =f sim (v i ,v j ) (4);
s14, balancing the number of nodes in each subset by using a ratio cutting method according to a formula (5):
s15, forming a feature matrix Y according to T feature vectors in the Laplace matrix;
s16, inputting the feature matrix Y into a k-means algorithm to cluster, wherein the clustering result is each user subgroup C i
S17, obtaining the influence of each user subgroup according to a formula (6):
wherein ,is C i Mean value of the centrality of the node degrees, < >>Is C i Mean value of centrality in said nodes, etc.>Is C i Mean value of local cluster coefficients of said nodes, for example>Is C i An average value of the graph entropy of the node based on the degree;
s2, the task issuing end sorts the perception tasks to be distributed according to sensitivity, divides corresponding security levels for the perception tasks according to the sequence, and then transmits the perception tasks to a blockchain server of an application layer through a network layer;
the step S2 further includes:
the task issuing end divides the perception task to be distributed into a plurality of different subtasks;
in the step S2, the task publishing end sorts the sensing tasks to be distributed according to sensitivity, and sequentially divides the sensing tasks into corresponding security levels specifically as follows:
the task issuing end sorts the subtasks according to the sensitivity degree of the sensitive information in the subtasks from large to small, and sequentially divides the subtasks into different security levels according to the preset number of levels;
s3, the blockchain server adopts an intelligent contract technology to limit the task receiving end to select the perception task;
the step S3 further includes:
the intelligent contract is an electronic contract in a super account book, and rules, supervision and decisions of the electronic contract are preset by the blockchain server;
the step S3 specifically comprises the following steps:
when the task receiving end requests to access the perception task in the blockchain server, the electronic contract detects whether the security level of the task receiving end is the same as the security level of the selected perception task, if so, the task receiving end can receive the selected perception task, otherwise, the task receiving end cannot receive the selected perception task.
2. The privacy protection method based on mobile crowd sensing technology according to claim 1, wherein the step S11 further comprises:
the node mediating centrality is calculated as follows:
3. the privacy protection method based on mobile crowd sensing technology according to claim 1, wherein the step S11 further comprises:
the calculation of the local clustering coefficient of the node is as follows:
wherein, μG (v) i) and ωG(vi ) Respectively denoted by G (v i ) The number of medium triangles and the number of trilateral shapes.
4. A privacy protection method based on mobile crowd sensing technology according to claim 3, wherein said step S11 further comprises:
the node degree-based graph entropy is calculated as follows:
let α=1, then there are:
wherein n is the number of nodes in the graph, and m is the number of edges in the graph.
CN202110723883.9A 2021-06-29 2021-06-29 Privacy protection method based on mobile crowd sensing technology Active CN113553612B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110723883.9A CN113553612B (en) 2021-06-29 2021-06-29 Privacy protection method based on mobile crowd sensing technology

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110723883.9A CN113553612B (en) 2021-06-29 2021-06-29 Privacy protection method based on mobile crowd sensing technology

Publications (2)

Publication Number Publication Date
CN113553612A CN113553612A (en) 2021-10-26
CN113553612B true CN113553612B (en) 2023-08-11

Family

ID=78102457

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110723883.9A Active CN113553612B (en) 2021-06-29 2021-06-29 Privacy protection method based on mobile crowd sensing technology

Country Status (1)

Country Link
CN (1) CN113553612B (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114329526B (en) * 2021-12-17 2024-03-26 重庆邮电大学 Data sharing access control method based on blockchain and user credibility

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CA3057385A1 (en) * 2019-03-01 2019-05-31 Alibaba Group Holding Limited Methods and devices for protecting sensitive data of transaction activity based on smart contract in blockchain
CN111988131A (en) * 2020-08-31 2020-11-24 广东技术师范大学 Block chain construction method facing mobile crowd sensing
CN112053043A (en) * 2020-08-21 2020-12-08 北京邮电大学 Block chain-based crowd sensing method and system
CN112187712A (en) * 2020-08-18 2021-01-05 西安电子科技大学 Anonymous authentication method and system for trust in de-center mobile crowdsourcing

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CA3057385A1 (en) * 2019-03-01 2019-05-31 Alibaba Group Holding Limited Methods and devices for protecting sensitive data of transaction activity based on smart contract in blockchain
CN112187712A (en) * 2020-08-18 2021-01-05 西安电子科技大学 Anonymous authentication method and system for trust in de-center mobile crowdsourcing
CN112053043A (en) * 2020-08-21 2020-12-08 北京邮电大学 Block chain-based crowd sensing method and system
CN111988131A (en) * 2020-08-31 2020-11-24 广东技术师范大学 Block chain construction method facing mobile crowd sensing

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
移动群智感知中基于用户联盟匹配的隐私保护激励机制;熊金波;马蓉;牛郭云川;林立;;计算机研究与发展(07);全文 *

Also Published As

Publication number Publication date
CN113553612A (en) 2021-10-26

Similar Documents

Publication Publication Date Title
Li et al. Blockchain for federated learning toward secure distributed machine learning systems: a systemic survey
An et al. Hypergraph clustering model-based association analysis of DDOS attacks in fog computing intrusion detection system
Xiang et al. Privacy protection and secondary use of health data: strategies and methods
US20130198188A1 (en) Apparatus and Methods For Anonymizing a Data Set
CN109117669B (en) Privacy protection method and system for MapReduce similar connection query
Shah et al. Privacy preserving data mining: techniques, classification and implications-a survey
CA2926293A1 (en) Systems and methods for mapping and routing based on clustering
CN109271806A (en) Research on Privacy Preservation Mechanism based on user behavior
CN110348238B (en) Privacy protection grading method and device for application
Li et al. A review on privacy-preserving data mining
Devi et al. Securing medical big data through blockchain technology
Pramod Privacy-preserving techniques in recommender systems: state-of-the-art review and future research agenda
Abbasi et al. A clustering‐based anonymization approach for privacy‐preserving in the healthcare cloud
Ozturk et al. From existing trends to future trends in privacy‐preserving collaborative filtering
CN113553612B (en) Privacy protection method based on mobile crowd sensing technology
Yuan et al. Privacy‐preserving mechanism for mixed data clustering with local differential privacy
Geetha et al. Design of big data privacy framework—a balancing act
Zhang et al. Density approach: a new model for BigData analysis and visualization
George et al. Dyadic product and crow lion algorithm based coefficient generation for privacy protection on cloud
Vulapula et al. Secure and efficient data storage scheme for unstructured data in hybrid cloud environment
CN111597582B (en) Method for constructing encrypted inverted rectangular tree and space keyword query method
Saha et al. A novel two phase data sensitivity based access control framework for healthcare data
Revathi S et al. Tracy–Singh product and genetic whale optimization algorithm for retrievable data perturbation for privacy preserved data publishing in cloud computing
Vijay et al. Two Layered Privacy Architecture for Big Data Framework
Shen et al. Friendship links-based privacy-preserving algorithm against inference attacks

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant