Reportcoin: A Novel Blockchain-Based Incentive Anonymous Reporting System

With the widespread popularity of Internet-enabled devices, mobile users can request and receive messages anytime and anywhere, which facilitates information feedback for smart city management. However, few people are willing to reflect or report some violations of law and discipline around them, and more people choose to ignore. In general, there are two major reasons for this phenomenon. First, reporting with a real name is highly recommended, but it is difficult to send trusted and reliable reporting messages without revealing the reporter’s identity. Second, generally no benefit, users usually lack the motivation to report due to worrying about being retaliated. In this paper, we propose an effective anonymous reporting system called ReportCoin, a novel Blockchain-based incentive anonymous reporting system. ReportCoin guarantees user identity privacy and reporting message reliability throughout the reporting process. On the one hand, ReportCoin allows nondeterministic mobile users to vote the reporting by signing and to send anonymous announcements in the non-fully trusted network. On the other hand, ReportCoin motivates users with incentives to report without worrying about the disclosure of identity information to be retaliated. Meanwhile, account information and transaction records in ReportCoin are open, transparent, and tamper-resistant. The theoretical analysis and extensive experimental results show that ReportCoin is efficient and practical.

[1]  Satoshi Nakamoto Bitcoin : A Peer-to-Peer Electronic Cash System , 2009 .

[2]  Ben Y. Zhao,et al.  Ghost Riders: Sybil Attacks on Crowdsourced Mobile Mapping Services , 2018, IEEE/ACM Transactions on Networking.

[3]  Dong In Kim,et al.  Toward a Perpetual IoT System: Wireless Power Management Policy With Threshold Structure , 2018, IEEE Internet of Things Journal.

[4]  Ittay Eyal,et al.  Blockchain Technology: Transforming Libertarian Cryptocurrency Dreams to Finance and Banking Realities , 2017, Computer.

[5]  Mohsen Guizani,et al.  Transactions papers a routing-driven Elliptic Curve Cryptography based key management scheme for Heterogeneous Sensor Networks , 2009, IEEE Transactions on Wireless Communications.

[6]  Victor S. Miller,et al.  Use of Elliptic Curves in Cryptography , 1985, CRYPTO.

[7]  Khaled Salah,et al.  Decentralized document version control using ethereum blockchain and IPFS , 2019, Comput. Electr. Eng..

[8]  Ralph C. Merkle,et al.  A Certified Digital Signature , 1989, CRYPTO.

[9]  Xiangliang Zhang,et al.  CreditCoin: A Privacy-Preserving Blockchain-Based Incentive Announcement Network for Communications of Smart Vehicles , 2018, IEEE Transactions on Intelligent Transportation Systems.

[10]  Yael Tauman Kalai,et al.  How to Leak a Secret: Theory and Applications of Ring Signatures , 2001, Essays in Memory of Shimon Even.

[11]  William A. Sethares,et al.  Two-Tier Device-Based Authentication Protocol Against PUEA Attacks for IoT Applications , 2018, IEEE Transactions on Signal and Information Processing over Networks.

[12]  Ghassan O. Karame,et al.  Ripple: Overview and Outlook , 2015, TRUST.

[13]  Yan Wang,et al.  Incentive Based Data Sharing in Delay Tolerant Mobile Networks , 2014, IEEE Transactions on Wireless Communications.

[14]  Xiangjian He,et al.  Blockchain Based Secured Identity Authentication and Expeditious Revocation Framework for Vehicular Networks , 2018, 2018 17th IEEE International Conference On Trust, Security And Privacy In Computing And Communications/ 12th IEEE International Conference On Big Data Science And Engineering (TrustCom/BigDataSE).

[15]  Sherali Zeadally,et al.  Efficient and Provably Secure Distributed Signing Protocol for Mobile Devices in Wireless Networks , 2018, IEEE Internet of Things Journal.

[16]  Eli Ben-Sasson,et al.  Zerocash: Decentralized Anonymous Payments from Bitcoin , 2014, 2014 IEEE Symposium on Security and Privacy.

[17]  Jacques Stern,et al.  Threshold Ring Signatures and Applications to Ad-hoc Groups , 2002, CRYPTO.

[18]  Stefan A. Brands,et al.  Untraceable Off-line Cash in Wallet with Observers , 2002 .

[19]  Shengli Xie,et al.  Blockchain for Secure and Efficient Data Sharing in Vehicular Edge Computing and Networks , 2019, IEEE Internet of Things Journal.

[20]  Athanasios V. Vasilakos,et al.  Biometrics-Based Privacy-Preserving User Authentication Scheme for Cloud-Based Industrial Internet of Things Deployment , 2018, IEEE Internet of Things Journal.

[21]  Pandi Vijayakumar,et al.  EAAP: Efficient Anonymous Authentication With Conditional Privacy-Preserving Scheme for Vehicular Ad Hoc Networks , 2017, IEEE Transactions on Intelligent Transportation Systems.

[22]  Yuqing Mao,et al.  Web of Credit: Adaptive Personalized Trust Network Inference From Online Rating Data , 2016, IEEE Transactions on Computational Social Systems.

[23]  Ye Li,et al.  Accelerometer-Based Speed-Adaptive Gait Authentication Method for Wearable IoT Devices , 2019, IEEE Internet of Things Journal.

[24]  Josep Domingo-Ferrer,et al.  Trustworthy Privacy-Preserving Car-Generated Announcements in Vehicular Ad Hoc Networks , 2009, IEEE Transactions on Vehicular Technology.

[25]  Victor C. M. Leung,et al.  Blockchain-Based Decentralized Trust Management in Vehicular Networks , 2019, IEEE Internet of Things Journal.

[26]  Song Guo,et al.  Neighbor Similarity Trust against Sybil Attack in P2P E-Commerce , 2015, IEEE Trans. Parallel Distributed Syst..

[27]  Xiaohui Liang,et al.  Sybil Attacks and Their Defenses in the Internet of Things , 2014, IEEE Internet of Things Journal.

[28]  Daniel J. Bernstein,et al.  Curve25519: New Diffie-Hellman Speed Records , 2006, Public Key Cryptography.

[29]  Ramjee Prasad,et al.  Threshold Cryptography-based Group Authentication (TCGA) scheme for the Internet of Things (IoT) , 2014, 2014 4th International Conference on Wireless Communications, Vehicular Technology, Information Theory and Aerospace & Electronic Systems (VITAE).

[30]  Mohamed Amine Ferrag,et al.  Blockchain Technologies for the Internet of Things: Research Issues and Challenges , 2018, IEEE Internet of Things Journal.

[31]  Kai Wang,et al.  Enabling Collaborative Edge Computing for Software Defined Vehicular Networks , 2018, IEEE Network.

[32]  Yi Li,et al.  An Innovative IPFS-Based Storage Model for Blockchain , 2018, 2018 IEEE/WIC/ACM International Conference on Web Intelligence (WI).

[33]  Xiaodong Lin,et al.  A Threshold Anonymous Authentication Protocol for VANETs , 2016, IEEE Transactions on Vehicular Technology.

[34]  Maxim Raya,et al.  Efficient secure aggregation in VANETs , 2006, VANET '06.

[35]  Xiong Li,et al.  Privacy Preserving Data Aggregation Scheme for Mobile Edge Computing Assisted IoT Applications , 2019, IEEE Internet of Things Journal.

[36]  Jong Hyuk Park,et al.  Block-VN: A Distributed Blockchain Based Vehicular Network Architecture in Smart City , 2017, J. Inf. Process. Syst..

[37]  Alejandro Quintero,et al.  VANET security surveys , 2014, Comput. Commun..

[38]  Josep Domingo-Ferrer,et al.  Aggregation of Trustworthy Announcement Messages in Vehicular Ad Hoc Networks , 2009, VTC Spring 2009 - IEEE 69th Vehicular Technology Conference.

[39]  Mianxiong Dong,et al.  Game Theoretic Resource Allocation in Media Cloud With Mobile Social Users , 2016, IEEE Transactions on Multimedia.

[40]  Adi Shamir,et al.  How to share a secret , 1979, CACM.

[41]  Josep Domingo-Ferrer,et al.  APPA: Aggregate Privacy-Preserving Authentication in Vehicular Ad Hoc Networks , 2011, ISC.

[42]  Ali Kashif Bashir,et al.  On Detection of Sybil Attack in Large-Scale VANETs Using Spider-Monkey Technique , 2018, IEEE Access.

[43]  Hannes Federrath,et al.  VANETsim: An open source simulator for security and privacy concepts in VANETs , 2014, 2014 International Conference on High Performance Computing & Simulation (HPCS).

[44]  Lein Harn,et al.  An Efficient Threshold Anonymous Authentication Scheme for Privacy-Preserving Communications , 2013, IEEE Transactions on Wireless Communications.

[45]  Hong Liu,et al.  Blockchain-Enabled Security in Electric Vehicles Cloud and Edge Computing , 2018, IEEE Network.

[46]  Xiaoni Du,et al.  A pairing-free identity-based authenticated key agreement protocol with minimal message exchanges , 2010, Inf. Sci..

[47]  N. Koblitz Elliptic curve cryptosystems , 1987 .

[48]  Silvio Micali,et al.  The knowledge complexity of interactive proof-systems , 1985, STOC '85.

[49]  Robert H. Deng,et al.  SybSub: Privacy-Preserving Expressive Task Subscription With Sybil Detection in Crowdsourcing , 2019, IEEE Internet of Things Journal.