Part of the book series: Wireless Networks ((WN))

  • 91 Accesses

Abstract

In data marketing, a data owner can sell his/her data to a data buyer for profit considerations. The data buyer can utilize the data for various data-intensive applications, such as AI-assisted network management in HCN. With data privacy laws taking effect, it is essential to preserve the rights of data owners including data access control and identity privacy. At the same time, fair payment for the data owner and honest data delivery for the data buyer are also critical for the development of data marketing. In this chapter, we propose a blockchain–cloud data marketing scheme that complies with privacy regulations and preserves marketing fairness. First, we adopt a hybrid marketing model that utilizes the cloud server as a powerful data storage unit and the blockchain as a reliable controller of data marketing. By doing so, on-chain storage and computation costs are significantly reduced by only recording critical data marketing operations rather than the large volume of data. Second, we design succinct commitments of data marketing operations for data owners, data buyers, and the cloud server with efficient on-chain verifications. Through financial incentives and accountability enforcement, the proposed scheme achieves fair data marketing even with a rational off-chain cloud server. Third, we tailor the designs of multi-message PS signature and the threshold cryptograph for distributed management of data owners’ anonymous credentials. Specifically, distributed credential issuance and threshold identity tracing are realized without a single certificate authority. We conduct thorough security analysis and extensive experiments on a consortium blockchain network with different settings, which demonstrates that the proposed marketing scheme achieves the security goals and is practical for implementation.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Subscribe and save

Springer+ Basic
EUR 32.99 /Month
  • Get 10 units per month
  • Download Article/Chapter or Ebook
  • 1 Unit = 1 Article or 1 Chapter
  • Cancel anytime
Subscribe now

Buy Now

Chapter
GBP 19.95
Price includes VAT (United Kingdom)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
GBP 95.50
Price includes VAT (United Kingdom)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Hardcover Book
GBP 119.99
Price includes VAT (United Kingdom)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free ship** worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    https://github.com/mkyong/core-java/tree/master/java-crypto.

References

  1. X. Shen, C. Huang, D. Liu, L. Xue, W. Zhuang, R. Sun, and B. Ying, “Data management for future wireless networks: Architecture, privacy preservation, and regulation,” IEEE Network, vol. 35, no. 1, pp. 8–15, 2021.

    Article  Google Scholar 

  2. W. Quan, M. Liu, N. Cheng, X. Zhang, D. Gao, and H. Zhang, “Cybertwin-driven DRL-based adaptive transmission scheduling for software defined vehicular networks,” IEEE Transactions on Vehicular Technology, vol. 71, no. 5, pp. 4607–4619, 2022.

    Article  Google Scholar 

  3. D. Liu, C. Huang, J. Ni, X. Lin, and X. Shen, “Blockchain-cloud transparent data marketing: Consortium management and fairness,” IEEE Transactions on Computers, vol. 71, no. 12, pp. 3322–3335, 2022.

    Google Scholar 

  4. General Data Protection Regulation (GDPR). https://gdpr-info.eu. Accessed October 2023.

  5. Z. Su, Y. Wang, Q. Xu, and N. Zhang, “LVBS: Lightweight vehicular blockchain for secure data sharing in disaster rescue,” IEEE Transactions on Dependable and Secure Computing, vol. 19, no. 1, pp. 19–32, 2020.

    Article  Google Scholar 

  6. X. Liu, S. X. Sun, and G. Huang, “Decentralized services computing paradigm for blockchain-based data governance: Programmability, interoperability, and intelligence,” IEEE Transactions on Services Computing, vol. 13, no. 2, pp. 343–355, 2019.

    Google Scholar 

  7. Y. **ao, N. Zhang, J. Li, W. Lou, and Y. T. Hou, “PrivacyGuard: Enforcing private data usage control with blockchain and attested off-chain contract execution,” in European Symposium on Research in Computer Security. Springer, 2020, pp. 610–629.

    Google Scholar 

  8. K. Nguyen, G. Ghinita, M. Naveed, and C. Shahabi, “A privacy-preserving, accountable and spam-resilient geo-marketplace,” in Proc. of ACM SIGSPATIAL, 2019, pp. 299–308.

    Google Scholar 

  9. V. Koutsos, D. Papadopoulos, D. Chatzopoulos, S. Tarkoma, and P. Hui, “Agora: A privacy-aware data marketplace,” in Proc. of IEEE ICDCS, 2020, pp. 1211–1212.

    Google Scholar 

  10. R. Herian, “Blockchain, GDPR, and fantasies of data sovereignty,” Law, Innovation and Technology, pp. 1–19, 2020.

    Google Scholar 

  11. S. Shastri, M. Wasserman, and V. Chidambaram, “GDPR anti-patterns: How design and operation of modern cloud-scale systems conflict with GDPR,” ar**v preprint ar**v:1911.00498, 2019.

    Google Scholar 

  12. T. Urban, D. Tatang, M. Degeling, T. Holz, and N. Pohlmann, “Measuring the impact of the GDPR on data sharing in ad networks,” in Proc. of ACM Asia Conference on Computer and Communications Security, 2020, pp. 222–235.

    Google Scholar 

  13. A. Sonnino, M. Al-Bassam, S. Bano, S. Meiklejohn, and G. Danezis, “Coconut: Threshold issuance selective disclosure credentials with applications to distributed ledgers,” in Proc. of NDSS, 2019.

    Google Scholar 

  14. J. Yin, Y. **ao, Q. Pei, Y. Ju, L. Liu, M. **ao, and C. Wu, “SmartDID: a novel privacy-preserving identity based on blockchain for IoT,” IEEE Internet of Things Journal, vol. 10, no. 8, pp. 6718–6732, 2022.

    Article  Google Scholar 

  15. D. Liu, A. Alahmadi, J. Ni, X. Lin, and X. Shen, “Anonymous reputation system for IIoT-enabled retail marketing atop PoS blockchain,” IEEE Transactions on Industrial Informatics, vol. 15, no. 6, pp. 3527–3537, 2019.

    Article  Google Scholar 

  16. H. Duan, Y. Du, L. Zheng, C. Wang, M. H. Au, and Q. Wang, “Towards practical auditing of dynamic data in decentralized storage,” IEEE Transactions on Dependable and Secure Computing, vol. 20, no. 1, pp. 708–723, 2022.

    Article  Google Scholar 

  17. S. Dziembowski, L. Eckey, and S. Faust, “FairSwap: How to fairly exchange digital goods,” in Proc. of ACM CCS, 2018, pp. 967–984.

    Google Scholar 

  18. L. Wei, H. Zhu, Z. Cao, X. Dong, W. Jia, Y. Chen, and A. V. Vasilakos, “Security and privacy for storage and computation in cloud computing,” Information Sciences, vol. 258, pp. 371–386, 2014.

    Article  Google Scholar 

  19. S. Xu, G. Yang, Y. Mu, and R. H. Deng, “Secure fine-grained access control and data sharing for dynamic groups in the cloud,” IEEE Transactions on Information Forensics and Security, vol. 13, no. 8, pp. 2101–2113, 2018.

    Article  Google Scholar 

  20. J. Shen, T. Zhou, D. He, Y. Zhang, X. Sun, and Y. **ang, “Block design-based key agreement for group data sharing in cloud computing,” IEEE Transactions on Dependable and Secure Computing, vol. 16, no. 6, pp. 996–1010, 2019.

    Article  Google Scholar 

  21. J. Sun, G. Xu, T. Zhang, X. Yang, M. Alazab, and R. H. Deng, “Verifiable, fair and privacy-preserving broadcast authorization for flexible data sharing in clouds,” IEEE Transactions on Information Forensics and Security, vol. 18, pp. 683–698, 2022.

    Article  Google Scholar 

  22. Q. Zhang, L. T. Yang, and Z. Chen, “Privacy preserving deep computation model on cloud for big data feature learning,” IEEE Transactions on Computers, vol. 65, no. 5, pp. 1351–1362, 2015.

    Article  MathSciNet  Google Scholar 

  23. C. Huang, D. Liu, J. Ni, R. Lu, and X. Shen, “Achieving accountable and efficient data sharing in industrial Internet of Things,” IEEE Transactions on Industrial Informatics, vol. 17, no. 2, pp. 1416–1427, 2020.

    Article  Google Scholar 

  24. K. Bhaskaran, P. Ilfrich, D. Liffman, C. Vecchiola, P. Jayachandran, A. Kumar, F. Lim, K. Nandakumar, Z. Qin, V. Ramakrishna et al., “Double-blind consent-driven data sharing on blockchain,” in Proc. of IEEE International Conference on Cloud Engineering (IC2E), 2018, pp. 385–391.

    Google Scholar 

  25. C. Li, Y. Fu, F. R. Yu, T. H. Luan, and Y. Zhang, “Vehicle position correction: A vehicular blockchain networks-based GPS error sharing framework,” IEEE Transactions on Intelligent Transportation Systems, vol. 22, no. 2, pp. 898–912, 2021.

    Article  Google Scholar 

  26. E. Kokoris-Kogias, E. C. Alp, L. Gasser, P. Jovanovic, E. Syta, and B. Ford, “CALYPSO: Private data management for decentralized ledgers,” Proc. of the VLDB Endowment, vol. 14, no. 4, pp. 586–599, 2020.

    Article  Google Scholar 

  27. H. Gunasinghe, A. Kundu, E. Bertino, H. Krawczyk, S. Chari, K. Singh, and D. Su, “PrivIdEx: Privacy preserving and secure exchange of digital identity assets,” in The World Wide Web Conference, 2019, pp. 594–604.

    Google Scholar 

  28. B.-K. Zheng, L.-H. Zhu, M. Shen, F. Gao, C. Zhang, Y.-D. Li, and J. Yang, “Scalable and privacy-preserving data sharing based on blockchain,” Journal of Computer Science and Technology, vol. 33, no. 3, pp. 557–567, 2018.

    Article  MathSciNet  Google Scholar 

  29. X. Zheng, R. R. Mukkamala, R. Vatrapu, and J. Ordieres-Mere, “Blockchain-based personal health data sharing system using cloud storage,” in Proc. of Healthcom, 2018, pp. 1–6.

    Google Scholar 

  30. K. Fan, Q. Pan, K. Zhang, Y. Bai, S. Sun, H. Li, and Y. Yang, “A secure and verifiable data sharing scheme based on blockchain in vehicular social networks,” IEEE Transactions on Vehicular Technology, vol. 69, no. 6, pp. 5826–5835, 2020.

    Article  Google Scholar 

  31. Y. Hu, S. Kumar, and R. A. Popa, “Ghostor: Toward a secure data-sharing system from decentralized trust,” in Proc. of NSDI, 2020, pp. 851–877.

    Google Scholar 

  32. W. Dai, C. Dai, K.-K. R. Choo, C. Cui, D. Zou, and H. **, “SDTE: A secure blockchain-based data trading ecosystem,” IEEE Transactions on Information Forensics and Security, vol. 15, pp. 725–737, 2019.

    Article  Google Scholar 

  33. Y. Xu, J. Ren, Y. Zhang, C. Zhang, B. Shen, and Y. Zhang, “Blockchain empowered arbitrable data auditing scheme for network storage as a service,” IEEE Transactions on Services Computing, vol. 13, no. 2, pp. 289–300, 2019.

    Google Scholar 

  34. M. Barati and O. Rana, “Tracking GDPR compliance in cloud-based service delivery,” IEEE Transactions on Services Computing, vol. 15, no. 3, pp. 1498–1511, 2022.

    Article  Google Scholar 

  35. L. Zhu, Y. Wu, K. Gai, and K.-K. R. Choo, “Controllable and trustworthy blockchain-based cloud data management,” Future Generation Computer Systems, vol. 91, pp. 527–535, 2019.

    Article  Google Scholar 

  36. N. B. Truong, K. Sun, G. M. Lee, and Y. Guo, “GDPR-compliant personal data management: A blockchain-based solution,” IEEE Transactions on Information Forensics and Security, vol. 15, pp. 1746–1761, 2020.

    Article  Google Scholar 

  37. I. Makhdoom, I. Zhou, M. Abolhasan, J. Lipman, and W. Ni, “PrivySharing: A blockchain-based framework for privacy-preserving and secure data sharing in smart cities,” Computers & Security, vol. 88, p. 101653, 2020.

    Article  Google Scholar 

  38. O. O. Malomo, D. B. Rawat, and M. Garuba, “Next-generation cybersecurity through a blockchain-enabled federated cloud framework,” The Journal of Supercomputing, vol. 74, no. 10, pp. 5099–5126, 2018.

    Article  Google Scholar 

  39. E. Fernandes, A. Rahmati, J. Jung, and A. Prakash, “Decentralized action integrity for trigger-action IoT platforms,” in Proc. of NDSS, 2018.

    Google Scholar 

  40. M. S. Rahman, A. Al Omar, M. Z. A. Bhuiyan, A. Basu, S. Kiyomoto, and G. Wang, “Accountable cross-border data sharing using blockchain under relaxed trust assumption,” IEEE Transactions on Engineering Management, vol. 67, no. 4, pp. 1476–1486, 2020.

    Article  Google Scholar 

  41. D. Francati, G. Ateniese, A. Faye, A. M. Milazzo, A. M. Perillo, L. Schiatti, and G. Giordano, “Audita: A blockchain-based auditing framework for off-chain storage,” in Proceedings of the Ninth International Workshop on Security in Blockchain and Cloud Computing, 2021, pp. 5–10.

    Google Scholar 

  42. J. Liang, Z. Qin, J. Ni, X. Lin, and X. Shen, “Practical and secure SVM classification for cloud-based remote clinical decision services,” IEEE Transactions on Computers, vol. 70, no. 10, pp. 1612–1625, 2021.

    Article  MathSciNet  Google Scholar 

  43. M. Li, J. Weng, J.-N. Liu, X. Lin, and C. Obimbo, “BB-VDF: Enabling accountability and fine-grained access control for vehicular digital forensics through blockchain,” Cryptology ePrint Archive, Report 2020/011, 2020, https://eprint.iacr.org/2020/011.

  44. T. Linden, R. Khandelwal, H. Harkous, and K. Fawaz, “The privacy policy landscape after the GDPR,” Proceedings on Privacy Enhancing Technologies, vol. 2020, no. 1, pp. 47–64, 2020.

    Article  Google Scholar 

  45. C. Lin, D. He, X. Huang, and K.-K. R. Choo, “OBFP: Optimized blockchain-based fair payment for outsourcing computations in cloud computing,” IEEE Transactions on Information Forensics and Security, vol. 16, pp. 3241–3253, 2021.

    Article  Google Scholar 

  46. T. ElGamal, “A public key cryptosystem and a signature scheme based on discrete logarithms,” IEEE Transactions on Information Theory, vol. 31, no. 4, pp. 469–472, 1985.

    Article  MathSciNet  Google Scholar 

  47. M. Bellare and O. Goldreich, “On defining proofs of knowledge,” in Proc. of CRYPTO. Springer, 1992, pp. 390–420.

    Google Scholar 

  48. J. Camenisch and M. Stadler, “Efficient group signature schemes for large groups,” in Proc. of CRYPTO. Springer, 1997, pp. 410–424.

    Google Scholar 

  49. T. P. Pedersen, “Non-interactive and information-theoretic secure verifiable secret sharing,” in Annual International Cryptology Conference. Springer, 1991, pp. 129–140.

    Google Scholar 

  50. D. Pointcheval and O. Sanders, “Short randomizable signatures,” in Proc. of CT-RSA. Springer, 2016, pp. 111–126.

    Google Scholar 

  51. ——, “Reassessing security of randomizable signatures,” in Proc. of CT-RSA. Springer, 2018, pp. 319–338.

    Google Scholar 

  52. J. Camenisch, M. Drijvers, A. Lehmann, G. Neven, and P. Towa, “Short threshold dynamic group signatures,” in International Conference on Security and Cryptography for Networks. Springer, 2020, pp. 401–423.

    Google Scholar 

  53. B. Schoenmakers, “A simple publicly verifiable secret sharing scheme and its application to electronic voting,” in Proc. of CRYPTO. Springer, 1999, pp. 148–164.

    Google Scholar 

  54. P. Feldman, “A practical scheme for non-interactive verifiable secret sharing,” in IEEE Annual Symposium on Foundations of Computer Science, 1987, pp. 427–438.

    Google Scholar 

  55. R. Gennaro, S. Jarecki, H. Krawczyk, and T. Rabin, “Secure distributed key generation for discrete-log based cryptosystems,” in International Conference on the Theory and Applications of Cryptographic Techniques. Springer, 1999, pp. 295–310.

    Google Scholar 

  56. H. Krawczyk, “Cryptographic extraction and key derivation: The HKDF scheme,” in Proc. of Crypto. Springer, 2010, pp. 631–648.

    Google Scholar 

  57. C. P. Schnorr and M. Jakobsson, “Security of signed EIGamal encryption,” in International Conference on the Theory and Application of Cryptology and Information Security. Springer, 2000, pp. 73–89.

    Google Scholar 

  58. D. Bogatov, A. De Caro, K. Elkhiyaoui, and B. Tackmann, “Anonymous transactions with revocation and auditing in Hyperledger Fabric.” IACR Cryptol. ePrint Arch., vol. 2019, p. 1097, 2019.

    Google Scholar 

  59. C.-P. Schnorr, “Efficient identification and signatures for smart cards,” in Conference on the Theory and Application of Cryptology. Springer, 1989, pp. 239–252.

    Google Scholar 

  60. J. Camenisch, M. Drijvers, and A. Lehmann, “Anonymous attestation using the strong Diffie Hellman assumption revisited,” in International Conference on Trust and Trustworthy Computing. Springer, 2016, pp. 1–20.

    Google Scholar 

  61. P.-A. Fouque and D. Pointcheval, “Threshold cryptosystems secure against chosen-ciphertext attacks,” in International Conference on the Theory and Application of Cryptology and Information Security. Springer, 2001, pp. 351–368.

    Google Scholar 

  62. Q. Wang, C. Wang, K. Ren, W. Lou, and J. Li, “Enabling public auditability and data dynamics for storage security in cloud computing,” IEEE Transactions on Parallel and Distributed Systems, vol. 22, no. 5, pp. 847–859, 2010.

    Article  Google Scholar 

  63. E. Androulaki, A. Barger, V. Bortnikov, C. Cachin, K. Christidis, A. De Caro, D. Enyeart, C. Ferris, G. Laventman, Y. Manevich et al., “Hyperledger Fabric: a distributed operating system for permissioned blockchains,” in Proc. of the Thirteenth EuroSys Conference, 2018, pp. 1–15.

    Google Scholar 

  64. M. Vukolić, “The quest for scalable blockchain fabric: Proof-of-work vs. BFT replication,” in International Workshop on Open Problems in Network Security. Springer, 2015, pp. 112–125.

    Google Scholar 

  65. A. De Caro and V. Iovino, “JPBC: Java pairing based cryptography,” in Proceedings of the 16th IEEE Symposium on Computers and Communications, ISCC 2011, Kerkyra, Corfu, Greece, June 28–July 1, 2011, pp. 850–855.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Rights and permissions

Reprints and permissions

Copyright information

© 2024 The Author(s), under exclusive license to Springer Nature Switzerland AG

About this chapter

Check for updates. Verify currency and authenticity via CrossMark

Cite this chapter

Liu, D., Shen, X.(. (2024). Fair Data Marketing in HCN. In: Blockchain-Based Data Security in Heterogeneous Communications Networks. Wireless Networks. Springer, Cham. https://doi.org/10.1007/978-3-031-52477-6_5

Download citation

  • DOI: https://doi.org/10.1007/978-3-031-52477-6_5

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-031-52476-9

  • Online ISBN: 978-3-031-52477-6

  • eBook Packages: EngineeringEngineering (R0)

Publish with us

Policies and ethics

Navigation