高级搜索

留言板

尊敬的读者、作者、审稿人, 关于本刊的投稿、审稿、编辑和出版的任何问题, 您可以本页添加留言。我们将尽快给您答复。谢谢您的支持!

姓名
邮箱
手机号码
标题
留言内容
验证码

区块链隐私众包中的数据验证与可控匿名方案

薛开平 范茂 王峰 罗昕怡

薛开平, 范茂, 王峰, 罗昕怡. 区块链隐私众包中的数据验证与可控匿名方案[J]. 电子与信息学报, 2024, 46(2): 748-756. doi: 10.11999/JEIT230106
引用本文: 薛开平, 范茂, 王峰, 罗昕怡. 区块链隐私众包中的数据验证与可控匿名方案[J]. 电子与信息学报, 2024, 46(2): 748-756. doi: 10.11999/JEIT230106
XUE Kaiping, FAN Mao, WANG Feng, LUO Xingyi. Privacy Crowdsourcing on Blockchain with Data Verification and Controllable Anonymity[J]. Journal of Electronics & Information Technology, 2024, 46(2): 748-756. doi: 10.11999/JEIT230106
Citation: XUE Kaiping, FAN Mao, WANG Feng, LUO Xingyi. Privacy Crowdsourcing on Blockchain with Data Verification and Controllable Anonymity[J]. Journal of Electronics & Information Technology, 2024, 46(2): 748-756. doi: 10.11999/JEIT230106

区块链隐私众包中的数据验证与可控匿名方案

doi: 10.11999/JEIT230106
基金项目: 安徽省重点研发计划(2022a05020050),中国科学院青年创新促进会优秀会员支持项目(Y202093)
详细信息
    作者简介:

    薛开平:男,教授,研究方向为下一代网络体系结构与网络安全

    范茂:男,硕士生,研究方向为区块链与信息安全

    王峰:男,中级实验师,研究方向为身份认证和授权管理、访问控制、区块链系统

    罗昕怡:女,博士生,研究方向为隐私计算和区块链技术

    通讯作者:

    王峰 wf0229@ustc.edu.cn

  • 中图分类号: TN918; TP309

Privacy Crowdsourcing on Blockchain with Data Verification and Controllable Anonymity

Funds: Anhui Province Key Technologies Research & Development Program (2022a05020050), Youth Innovation Promotion Association of the Chinese Academy of Sciences (CAS) (Y202093)
  • 摘要: 针对隐私众包场景下出现的数据验证、匿名作恶检测和跨平台资源交互等需求,该文基于区块链技术,并结合零知识证明与环签名技术,提出一种联盟链架构下的隐私众包方案。该方案依靠零知识证明实现对加密数据的验证,依靠链接可撤销环签名改进方案实现工人身份的可控匿名,引入联盟链架构实现众包实体之间的资源交互。在完成众包完整流程的同时,实现隐私众包所需的数据保护与身份保护。安全性分析表明,该方案具有隐私性、可验证性、可控匿名性与公平性。实验结果验证了方案在效率与性能方面的有效性。
  • 图  1  经典的中心化的众包模型

    图  2  联盟链众包模型

    图  3  合约部署与合约调用过程的gas消耗

    图  4  环签名的验证时间与签名时间开销

    图  5  检测重复提交方案的时间开销

    图  6  零知识证明的生成时间与验证时间开销

    表  1  相关方案安全性能对比

    安全性能文献[8]文献[11]文献[12]本文方案
    隐私性
    可控匿名性
    可验证性
    公平性
    下载: 导出CSV
  • [1] HOWE J. The rise of crowdsourcing[J]. Wired, 2006, 14(6): 1–4.
    [2] ZHANG Xiang, XUE Guoliang, YU Ruozhou, et al. Keep your promise: Mechanism design against free-riding and false-reporting in crowdsourcing[J]. IEEE Internet of Things Journal, 2015, 2(6): 562–572. doi: 10.1109/JIOT.2015.2441031.
    [3] ZHANG Chen, GUO Yu, DU Hongwei, et al. PFcrowd: Privacy-preserving and federated crowdsourcing framework by using blockchain[C]. 2020 IEEE/ACM 28th International Symposium on Quality of Service, Hang Zhou, China, 2020: 1–10.
    [4] ZHANG Yu and VAN DER SCHAAR M. Reputation-based incentive protocols in crowdsourcing applications[C]. 2012 Proceedings IEEE INFOCOM, Orlando, USA, 2012: 2140–2148.
    [5] JACYNYCZ V, CALVO A, HASSAN S, et al. Betfunding: A distributed bounty-based crowdfunding platform over ethereum[M]. OMATU S, SEMALAT A, BOCEWICZ G, et al. Distributed Computing and Artificial Intelligence, 13th International Conference. Cham: Springer, 2016: 403–411.
    [6] ZHU Huasheng and ZHOU Z Z. Analysis and outlook of applications of blockchain technology to equity crowdfunding in China[J]. Financial Innovation, 2016, 2(1): 29. doi: 10.1186/s40854-016-0044-7.
    [7] MA Haiying, HUANG E X, and LAM K Y. Blockchain-based mechanism for fine-grained authorization in data crowdsourcing[J]. Future Generation Computer Systems, 2020, 106: 121–134. doi: 10.1016/j.future.2019.12.037.
    [8] LI Ming, WENG Jian, YANG Anjia, et al. CrowdBC: A blockchain-based decentralized framework for crowdsourcing[J]. IEEE Transactions on Parallel and Distributed Systems, 2019, 30(6): 1251–1266. doi: 10.1109/tpds.2018.2881735.
    [9] TAN Liang, XIAO Huan, YU Keping, et al. A blockchain-empowered crowdsourcing system for 5G-enabled smart cities[J]. Computer Standards & Interfaces, 2021, 76: 103517. doi: 10.1016/j.csi.2021.103517.
    [10] TONG Wei, DONG Xuewen, SHEN Yulong, et al. CHChain: Secure and parallel crowdsourcing driven by hybrid blockchain[J]. Future Generation Computer Systems, 2022, 131: 279–291. doi: 10.1016/j.future.2022.01.023.
    [11] LU Yuan, TANG Qiang, and WANG Guiling. ZebraLancer: Private and anonymous crowdsourcing system atop open blockchain[C]. 2018 IEEE 38th International Conference on Distributed Computing Systems, Vienna, Austria, 2018: 853–865.
    [12] ZHANG Chen, GUO Yu, JIA Xiaohua, et al. Enabling proxy-free privacy-preserving and federated crowdsourcing by using blockchain[J]. IEEE Internet of Things Journal, 2021, 8(8): 6624–6636. doi: 10.1109/JIOT.2021.3051295.
    [13] SZABO N. Formalizing and securing relationships on public networks[J]. First Monday, 1997, 2(9).
    [14] ANDROULAKI E, BARGER A, BORTNIKOV V, et al. Hyperledger fabric: A distributed operating system for permissioned blockchains[C]. The Thirteenth EuroSys Conference, Porto, Portugal, 2018: 30.
    [15] RIVEST R L, SHAMIR A, and TAUMAN Y. How to leak a secret[C]. The 7th International Conference on the Theory and Application of Cryptology and Information Security, Security Gold Coast, Australia, 2001: 552–565.
    [16] LIU J K, WEI V K, and WONG D S. Linkable spontaneous anonymous group signature for ad hoc groups[C]. The 9th Australasian Conference on Information Security and Privacy, Sydney, Australia, 2004: 325–335.
    [17] LIU D Y W, LIU J K, MU Yi, et al. Revocable ring signature[J]. Journal of Computer Science and Technology, 2007, 22(6): 785–794. doi: 10.1007/s11390-007-9096-5.
    [18] ZHANG Xinyu, LIU J K, STEINFELD R, et al. Revocable and linkable ring signature[C]. The 15th International Conference on Information Security and Cryptology, Nanjing, China, 2019: 3–27.
    [19] AU M H, LIU J K, SUSILO W, et al. Secure ID-based linkable and revocable-iff-linked ring signature with constant-size construction[J]. Theoretical Computer Science, 2013, 469: 1–14. doi: 10.1016/j.tcs.2012.10.031.
    [20] GOLDWASSER S, MICALI S, and RACKOFF C. The knowledge complexity of interactive proof-systems[M]. GOLDREICH O. Providing Sound Foundations for Cryptography: On the Work of Shafi Goldwasser and Silvio Micali. New York: ACM, 2019: 203–225.
    [21] GROTH J. On the size of pairing-based non-interactive arguments[C]. The 35th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Vienna, Austria, 2016: 305–326.
  • 加载中
图(6) / 表(1)
计量
  • 文章访问数:  273
  • HTML全文浏览量:  190
  • PDF下载量:  84
  • 被引次数: 0
出版历程
  • 收稿日期:  2023-02-27
  • 修回日期:  2023-06-30
  • 网络出版日期:  2023-07-06
  • 刊出日期:  2024-02-10

目录

    /

    返回文章
    返回