Advanced Search
Volume 46 Issue 2
Feb.  2024
Turn off MathJax
Article Contents
XUE Kaiping, FAN Mao, WANG Feng, LUO Xingyi. Privacy Crowdsourcing on Blockchain with Data Verification and Controllable Anonymity[J]. Journal of Electronics & Information Technology, 2024, 46(2): 748-756. doi: 10.11999/JEIT230106
Citation: XUE Kaiping, FAN Mao, WANG Feng, LUO Xingyi. Privacy Crowdsourcing on Blockchain with Data Verification and Controllable Anonymity[J]. Journal of Electronics & Information Technology, 2024, 46(2): 748-756. doi: 10.11999/JEIT230106

Privacy Crowdsourcing on Blockchain with Data Verification and Controllable Anonymity

doi: 10.11999/JEIT230106
Funds:  Anhui Province Key Technologies Research & Development Program (2022a05020050), Youth Innovation Promotion Association of the Chinese Academy of Sciences (CAS) (Y202093)
  • Received Date: 2023-02-27
  • Rev Recd Date: 2023-06-30
  • Available Online: 2023-07-06
  • Publish Date: 2024-02-10
  • Considering the requirements of data verification, anonymous malicious behavior detection and cross-platform resource interaction in privacy crowdsourcing, a scheme under the consortium chain architecture is proposed, basing on blockchain technology with zero-knowledge proof and ring signature technology. The proposed scheme relies on zero-knowledge proof to achieve encrypted data verification, relies on improved revocable-iff-linked ring signature to achieve controllable anonymity of workers, introduces consortium chain to realize resource interaction between crowdsourcing entities. In addition to completing the crowdsourcing process, the scheme also implements data protection and identity protection required for privacy crowdsourcing. Security analysis shows that the proposed scheme satisfies privacy, verifiability, controllable anonymity and fairness. Experimental results verify the advantages of the proposed scheme in efficiency and performance.
  • loading
  • [1]
    HOWE J. The rise of crowdsourcing[J]. Wired, 2006, 14(6): 1–4.
    [2]
    ZHANG Xiang, XUE Guoliang, YU Ruozhou, et al. Keep your promise: Mechanism design against free-riding and false-reporting in crowdsourcing[J]. IEEE Internet of Things Journal, 2015, 2(6): 562–572. doi: 10.1109/JIOT.2015.2441031.
    [3]
    ZHANG Chen, GUO Yu, DU Hongwei, et al. PFcrowd: Privacy-preserving and federated crowdsourcing framework by using blockchain[C]. 2020 IEEE/ACM 28th International Symposium on Quality of Service, Hang Zhou, China, 2020: 1–10.
    [4]
    ZHANG Yu and VAN DER SCHAAR M. Reputation-based incentive protocols in crowdsourcing applications[C]. 2012 Proceedings IEEE INFOCOM, Orlando, USA, 2012: 2140–2148.
    [5]
    JACYNYCZ V, CALVO A, HASSAN S, et al. Betfunding: A distributed bounty-based crowdfunding platform over ethereum[M]. OMATU S, SEMALAT A, BOCEWICZ G, et al. Distributed Computing and Artificial Intelligence, 13th International Conference. Cham: Springer, 2016: 403–411.
    [6]
    ZHU Huasheng and ZHOU Z Z. Analysis and outlook of applications of blockchain technology to equity crowdfunding in China[J]. Financial Innovation, 2016, 2(1): 29. doi: 10.1186/s40854-016-0044-7.
    [7]
    MA Haiying, HUANG E X, and LAM K Y. Blockchain-based mechanism for fine-grained authorization in data crowdsourcing[J]. Future Generation Computer Systems, 2020, 106: 121–134. doi: 10.1016/j.future.2019.12.037.
    [8]
    LI Ming, WENG Jian, YANG Anjia, et al. CrowdBC: A blockchain-based decentralized framework for crowdsourcing[J]. IEEE Transactions on Parallel and Distributed Systems, 2019, 30(6): 1251–1266. doi: 10.1109/tpds.2018.2881735.
    [9]
    TAN Liang, XIAO Huan, YU Keping, et al. A blockchain-empowered crowdsourcing system for 5G-enabled smart cities[J]. Computer Standards & Interfaces, 2021, 76: 103517. doi: 10.1016/j.csi.2021.103517.
    [10]
    TONG Wei, DONG Xuewen, SHEN Yulong, et al. CHChain: Secure and parallel crowdsourcing driven by hybrid blockchain[J]. Future Generation Computer Systems, 2022, 131: 279–291. doi: 10.1016/j.future.2022.01.023.
    [11]
    LU Yuan, TANG Qiang, and WANG Guiling. ZebraLancer: Private and anonymous crowdsourcing system atop open blockchain[C]. 2018 IEEE 38th International Conference on Distributed Computing Systems, Vienna, Austria, 2018: 853–865.
    [12]
    ZHANG Chen, GUO Yu, JIA Xiaohua, et al. Enabling proxy-free privacy-preserving and federated crowdsourcing by using blockchain[J]. IEEE Internet of Things Journal, 2021, 8(8): 6624–6636. doi: 10.1109/JIOT.2021.3051295.
    [13]
    SZABO N. Formalizing and securing relationships on public networks[J]. First Monday, 1997, 2(9).
    [14]
    ANDROULAKI E, BARGER A, BORTNIKOV V, et al. Hyperledger fabric: A distributed operating system for permissioned blockchains[C]. The Thirteenth EuroSys Conference, Porto, Portugal, 2018: 30.
    [15]
    RIVEST R L, SHAMIR A, and TAUMAN Y. How to leak a secret[C]. The 7th International Conference on the Theory and Application of Cryptology and Information Security, Security Gold Coast, Australia, 2001: 552–565.
    [16]
    LIU J K, WEI V K, and WONG D S. Linkable spontaneous anonymous group signature for ad hoc groups[C]. The 9th Australasian Conference on Information Security and Privacy, Sydney, Australia, 2004: 325–335.
    [17]
    LIU D Y W, LIU J K, MU Yi, et al. Revocable ring signature[J]. Journal of Computer Science and Technology, 2007, 22(6): 785–794. doi: 10.1007/s11390-007-9096-5.
    [18]
    ZHANG Xinyu, LIU J K, STEINFELD R, et al. Revocable and linkable ring signature[C]. The 15th International Conference on Information Security and Cryptology, Nanjing, China, 2019: 3–27.
    [19]
    AU M H, LIU J K, SUSILO W, et al. Secure ID-based linkable and revocable-iff-linked ring signature with constant-size construction[J]. Theoretical Computer Science, 2013, 469: 1–14. doi: 10.1016/j.tcs.2012.10.031.
    [20]
    GOLDWASSER S, MICALI S, and RACKOFF C. The knowledge complexity of interactive proof-systems[M]. GOLDREICH O. Providing Sound Foundations for Cryptography: On the Work of Shafi Goldwasser and Silvio Micali. New York: ACM, 2019: 203–225.
    [21]
    GROTH J. On the size of pairing-based non-interactive arguments[C]. The 35th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Vienna, Austria, 2016: 305–326.
  • 加载中

Catalog

    通讯作者: 陈斌, bchen63@163.com
    • 1. 

      沈阳化工大学材料科学与工程学院 沈阳 110142

    1. 本站搜索
    2. 百度学术搜索
    3. 万方数据库搜索
    4. CNKI搜索

    Figures(6)  / Tables(1)

    Article Metrics

    Article views (380) PDF downloads(94) Cited by()
    Proportional views
    Related

    /

    DownLoad:  Full-Size Img  PowerPoint
    Return
    Return