Font Size: a A A

Research On Privacy Protection Methods Of Crowd Sensing Networks

Posted on:2022-11-19Degree:MasterType:Thesis
Country:ChinaCandidate:G H LiuFull Text:PDF
GTID:2518306614458864Subject:Investment
Abstract/Summary:PDF Full Text Request
In recent years,with the rapid development of smart devices and communication technologies,mobile crowd sensing as a key component of the Internet of Things,uses sensors embedded in personal mobile smart devices to collect users' sensing data to perform complex sensing tasks,such as indoor positioning,smart city management and environmental monitoring.Mobile crowd sensing network has the characteristics of low operating cost,strong scalability and simple system maintenance,which makes it easier to cover a large area of the Internet of Things and collect more sensing data,but at the same time,it also brings some new challenges.Users will face the risk of privacy disclosure in the process of performing mobile crowd sensing tasks and sending sensing data to service providers.Therefore,how to protect the user's privacy information is an important part of maintaining the mobile crowd sensing ecology.The construction of data security governance system should take the whole life cycle of data as the core and realize the comprehensive governance of data security.The traditional data safety supervision method is system-centered,but at present,the sharing and exchange of data has become a normalization process of flow between the same department and different levels,so it is imperative to construct a regulatory system for the whole life cycle of data.From the perspective of mobile crowd sensing architecture,this paper analyzes security problems in three different stages of data release,data storage and data mining,and studies the location privacy and data privacy of users.The main research results are as follows:1.In the stage of data release,a k-anonymous location privacy protection method based on multi-attribute decision making is proposed.First,the user submits his real location information to the anonymous server and asks it to construct an anonymous set containing K locations.Then,the third-party anonymous server executes the dummy location algorithm to construct a highly confusing anonymous set for the user.The dummy location algorithm considers physical distance,historical query probability and semantic diversity of location to screen out a more reasonable cooperative location for the user.Finally,the anonymous server sends the anonymous set containing the real location to the location service provider,the user finds the results corresponding to his location from the results returned by the service provider.Simulation results show that this method not only effectively solves the problem of collaborative users uploading fake locations in the data release stage,but also plays a better role in location privacy protection.2.In the data storage stage,the blockchain privacy protection method based on lightweight homomorphic encryption is proposed.First,users register an anonymous identity in the blockchain network that is unrelated to their real location.Secondly,users use lightweight homomorphic encryption algorithm to encrypt sensitive information in distributed trusted environment.Finally,the service provider can process the ciphertext without decrypting it,encrypt the result and return it to the user.This method is verified by building a real distributed blockchain environment.The method is verified by building a real distributed blockchain environment.The results show that trusted distributed blockchain can solve the problem that traditional encryption methods rely on unreliable third-party anonymous servers,and lightweight homomorphic encryption algorithm can save users a lot of time overhead.3.In the data mining stage,a mobile crowd sensing data protection method based on shuffle differential privacy is proposed.Firstly,users need to perturb the perceived data in the local client with lower privacy budget.Secondly,multiple shufflers use the privacy amplification mechanism based on K-valued random response to amplify the privacy of the disturbed data transmitted by the user.The main function of privacy amplification mechanism is to disperse all the perceived data through multiple shufflers.Finally,service providers estimate the frequency of the sensing data after disturbance and privacy amplification,and analyze the results.The method is verified and evaluated based on the real user's sensing data set.The results show that the method can provide better data privacy and availability for users in the data mining stage than the localized differential privacy method and the centralized differential privacy method.
Keywords/Search Tags:Mobile Crowd Sensing, Privacy Protection, K-Anonymous, Blockchain, Shuffle Differential
PDF Full Text Request
Related items