A decentralized and secure blockchain platform for open fair data trading

As the value of data has received considerable attention, data trading shows broad market prospects. The existing data trading methods, including private trades and centralized trades, have high risks regarding transaction security and data protection. To solve this problem, we propose a decentralized trading solution for open fair data trading by deploying the smart contract on the blockchain network. The data for sale are encrypted and stored on the distributed storage platform but not directly on the blockchain network. Because the trading content is the decryption key of the data, the proposed new method can alleviate the storage pressure of the blockchain by reducing the transaction cost. We conduct a security analysis which shows that our scheme achieves secure, practical, open, and fair trading. We implement our trading contract with solidity and test it on the Ethereum's test network, and extensive experiments demonstrate desirable feasibility of our proposal.

[1]  Muneeb Ali,et al.  Blockstack: A Global Naming and Storage System Secured by Blockchains , 2016, USENIX Annual Technical Conference.

[2]  Satoshi Nakamoto Bitcoin : A Peer-to-Peer Electronic Cash System , 2009 .

[3]  Yi Mu,et al.  A Generic Scheme of plaintext-checkable database encryption , 2018, Inf. Sci..

[4]  Yuan Lu,et al.  ZebraLancer: Private and Anonymous Crowdsourcing System atop Open Blockchain , 2018, 2018 IEEE 38th International Conference on Distributed Computing Systems (ICDCS).

[5]  N. Asokan,et al.  Optimistic Fair Exchange of Digital Signatures (Extended Abstract) , 1998, EUROCRYPT.

[6]  Serge Vaudenay,et al.  Optimistic Fair Exchange Based on Publicly Verifiable Secret Sharing , 2004, ACISP.

[7]  N. Asokan,et al.  Asynchronous protocols for optimistic fair exchange , 1998, Proceedings. 1998 IEEE Symposium on Security and Privacy (Cat. No.98CB36186).

[8]  Alfred Menezes,et al.  The Elliptic Curve Digital Signature Algorithm (ECDSA) , 2001, International Journal of Information Security.

[9]  N. Asokan,et al.  Optimistic protocols for fair exchange , 1997, CCS '97.

[10]  Symeon Chatzinotas,et al.  Blockchain-based Content Delivery Networks: Content Transparency Meets User Privacy , 2019, 2019 IEEE Wireless Communications and Networking Conference (WCNC).

[11]  Iddo Bentov,et al.  How to Use Bitcoin to Design Fair Protocols , 2014, CRYPTO.

[12]  Joseph Bonneau,et al.  EthIKS: Using Ethereum to Audit a CONIKS Key Transparency Log , 2016, Financial Cryptography Workshops.

[13]  Ralph C. Merkle,et al.  One Way Hash Functions and DES , 1989, CRYPTO.

[14]  Georg Fuchsbauer,et al.  Plaintext-Checkable Encryption , 2012, CT-RSA.

[15]  Changyu Dong,et al.  Betrayal, Distrust, and Rationality: Smart Counter-Collusion Contracts for Verifiable Cloud Computing , 2017, CCS.

[16]  Jinjun Chen,et al.  HKE‐BC: hierarchical key exchange for secure scheduling and auditing of big data in cloud computing , 2016, Concurr. Comput. Pract. Exp..

[17]  Orr Dunkelman Topics in cryptology - CT-RSA 2012 : the cryptographers' track at the RSA conference 2012 San Francisco, CA, USA, February 27 - March 2, 2012 : proceedings , 2012 .

[18]  Alex Pentland,et al.  Decentralizing Privacy: Using Blockchain to Protect Personal Data , 2015, 2015 IEEE Security and Privacy Workshops.

[19]  Elaine Shi,et al.  Hawk: The Blockchain Model of Cryptography and Privacy-Preserving Smart Contracts , 2016, 2016 IEEE Symposium on Security and Privacy (SP).

[20]  Sarah Underwood,et al.  Blockchain beyond bitcoin , 2016, Commun. ACM.

[21]  Sunny King,et al.  PPCoin: Peer-to-Peer Crypto-Currency with Proof-of-Stake , 2012 .

[22]  Daniel Davis Wood,et al.  ETHEREUM: A SECURE DECENTRALISED GENERALISED TRANSACTION LEDGER , 2014 .

[23]  Juan Benet,et al.  IPFS - Content Addressed, Versioned, P2P File System , 2014, ArXiv.

[24]  Feng Hao,et al.  A Smart Contract for Boardroom Voting with Maximum Voter Privacy , 2017, IACR Cryptol. ePrint Arch..

[25]  N. Asokan,et al.  Optimistic fair exchange of digital signatures , 1998, IEEE Journal on Selected Areas in Communications.

[26]  Eli Ben-Sasson,et al.  Zerocash: Decentralized Anonymous Payments from Bitcoin , 2014, 2014 IEEE Symposium on Security and Privacy.