期刊文献+

基于私有区块链的多源网络数据隐私保护仿真 被引量:11

Multi-source network data privacy protection simulation based on private blockchain
下载PDF
导出
摘要 为了提高多源网络中的数据安全性,需要研究多源网络数据隐私保护方法。采用当前方法对多源网络中的数据做隐私保护处理时,加密数据所用的时间较长,加密后的数据在多源网络中的安全性较低,存在加密效率低和有效性差的问题。将区块链技术应用到数据隐私保护中,提出基于私有区块链的多源网络数据隐私保护方法,构建多源网络数据信息流模型,基于多源网络数据信息流模型采用K-prototypes算法对多源网络中的数据做聚类处理,根据聚类结果结合根据每轮持续时间、区块大小、交易传播速度、区块生成间隔与区块安全性之间的制约关系,采用AES对称加密算法和ECC椭圆曲线加密算法生成密钥,对数据做加解密处理,实现多源网络中的数据隐私保护。仿真结果表明,所提方法的加密效率高、有效性高。 In order to improve security of data in multi-source network, it is necessary to research the multi-source network data privacy protection method. Currently, the method is easy to lead to low encryption efficiency and poor validity. In this paper, the blockchain technology is applied to the data privacy protection. Then, the method of multi-source network data privacy protection based on private blockchain was proposed. The multi-source network data information flow model was constructed. The multi-source network data flow model used K-prototypes algorithm to cluster the data in multi-source network. According to the clustering result and the restrictive relationship among duration of each round, block size, transaction propagation velocity, block generation interval and block security. AES symmetric encryption algorithm and ECC elliptic curve encryption algorithm were used to generate the key. Finally, data was encrypted and decrypted to realize data privacy protection in the multi-source network. Simulation results prove that the proposed method has high encryption efficiency and high effectiveness.
作者 李明飞 LI Ming-fei(Qiannan Normal University for Nationalities,Guizhou Duyun 558000,China)
出处 《计算机仿真》 北大核心 2019年第8期266-270,共5页 Computer Simulation
基金 2018年黔南民族师范学院校级科研项目:高校学生信用管理体系构建(qnsy2018027)
关键词 私有区块链 多源网络 数据隐私保护 Private blockchain Multi-source network Data privacy protection
  • 相关文献

参考文献10

二级参考文献81

  • 1韩启龙,赵洪斌,潘海为,印桂生,常吉羽.基于结构-属性的时空对象图聚类算法的研究[J].计算机研究与发展,2013,50(S1):154-162. 被引量:3
  • 2Mascetti S,Bettini C,Freni D,et al.Privacy-aware proximity based services[C]//Proc of the 10th International Conference on Mobile Data Management:Systems,Services and Middleware.2009:31-40.
  • 3De Montjoye Y A,Hidalgo C A,Verleysen M,et al.Unique in the crowd:the privacy bounds of human mobility[J].Scientific Reports,2013,3(3):1376.
  • 4Hazas M,Krumm J,Strang T.Location-and context-awareness[C]//Lecture Note in Computer Science.2006:116-133.
  • 5Gedik B,Liu Ling.Protecting location privacy with personalized k-anonymity:architecture and algorithms[J].IEEE Trans on Mobile Computing,2008,7(1):1-18.
  • 6Beresford A R,Stajano F.Location privacy in pervasive computing[J].IEEE Pervasive Computing,2003,2(1):46-55.
  • 7Duri S,Gruteser M,LIU Xuan,et al.Framework for security and privacy in automotive telematics[C]//Proc of the 2nd International Workshop on Mobile Commerce.New York:ACM Press,2002:25-32.
  • 8Gruteser M,Grunwald D.Anonymous usage of location-based services through spatial and temporal cloaking[C]//Proc of the 1st International Conference on Mobile Systems,Applications and Services.New York:ACM Press,2003:31-42.
  • 9Chow C Y,Mokbel M F,Aref W G.Casper*:query processing for location services without compromising privacy[J].ACM Trans on Database Systems,2009,34(4):1-45.
  • 10Hu Haibo,Xu Jianliang.2PASS:bandwidth-optimized location cloaking for anonymous location-based services[J].IEEE Trans on Parallel and Distributed Systems,2010,21(10):1458-1472.

共引文献114

同被引文献121

引证文献11

二级引证文献33

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部