SEPAR: A Privacy-Preserving Blockchain-based System for Regulating Multi-Platform Crowdworking Environments

Despite recent intensive research, existing crowdworking systems do not adequately address all the requirements of a real-world crowdworking environment. First, crowdworking platforms need to integrate within society and in particular to interface with legal and social institutions. Global regulations must be enforced, such as minimal and maximal work hours that participants can spend on crowdworking platforms. Second, crowdworking platforms are naturally distributed and need to collaborate with each other to process complex tasks, resulting in the rise of multi-platform crowdworking systems. Moreover, while collaborating to enforce global regulations or while processing complex tasks that require the transparent sharing of information about the tasks, the system needs to preserve the privacy of all participants. In this paper, we present SEPAR, a multi-platform crowdworking system that enforces global constraints on distributed independent entities. In SEPAR, Privacy is ensured using lightweight and anonymous tokens, while transparency is achieved using a permissioned blockchain shared across multiple platforms. To support fault tolerance and support collaboration among platforms, SEPAR provides a suite of distributed consensus protocols. The privacy guarantees of SEPAR against covert adversaries are formalized and thoroughly demonstrated, and the experiments reveal the efficiency of SEPAR in terms of performance and scalability.

[1]  Tomi Dahlberg,et al.  Digital Supply Chain Transformation toward Blockchain Integration , 2017, HICSS.

[2]  Marko Vukolic,et al.  Blockchain Consensus Protocols in the Wild , 2017, DISC.

[3]  Elaine Shi,et al.  Hawk: The Blockchain Model of Cryptography and Privacy-Preserving Smart Contracts , 2016, 2016 IEEE Symposium on Security and Privacy (SP).

[4]  Rachid Guerraoui,et al.  Introduction to Reliable and Secure Distributed Programming , 2011 .

[5]  Satoshi Nakamoto Bitcoin : A Peer-to-Peer Electronic Cash System , 2009 .

[6]  Miguel Castro,et al.  Practical byzantine fault tolerance and proactive recovery , 2002, TOCS.

[7]  Michael Stonebraker,et al.  E-Store: Fine-Grained Elastic Partitioning for Distributed Transaction Processing , 2014, Proc. VLDB Endow..

[8]  Ruha Benjamin,et al.  The rise of the platform economy , 2016 .

[9]  Xiangliang Zhang,et al.  Privacy-Preserving Task Assignment in Spatial Crowdsourcing , 2017, Journal of Computer Science and Technology.

[10]  Daniel J. Abadi,et al.  Calvin: fast distributed transactions for partitioned database systems , 2012, SIGMOD Conference.

[11]  Nancy A. Lynch,et al.  Impossibility of distributed consensus with one faulty process , 1983, PODS '83.

[12]  Andrew Lippman,et al.  MedRec: Using Blockchain for Medical Data Access and Permission Management , 2016, 2016 2nd International Conference on Open and Big Data (OBD).

[13]  Cyrus Shahabi,et al.  Differentially Private Location Protection for Worker Datasets in Spatial Crowdsourcing , 2017, IEEE Transactions on Mobile Computing.

[14]  Leslie Lamport,et al.  Time, clocks, and the ordering of events in a distributed system , 1978, CACM.

[15]  Ellie Harmon,et al.  Digital labour platforms and the future of work , 2018 .

[16]  Marc Joye,et al.  A Practical and Provably Secure Coalition-Resistant Group Signature Scheme , 2000, CRYPTO.

[17]  David Chaum,et al.  Group Signatures , 1991, EUROCRYPT.

[18]  Leslie Lamport,et al.  Paxos Made Simple , 2001 .

[19]  Marko Vukolic,et al.  Hyperledger fabric: a distributed operating system for permissioned blockchains , 2018, EuroSys.

[20]  David Cerezo Sánchez Raziel: Private and Verifiable Smart Contracts on Blockchains , 2018, IACR Cryptol. ePrint Arch..

[21]  Chengqi Zhang,et al.  Protecting Location Privacy in Spatial Crowdsourcing using Encrypted Data , 2017, EDBT.

[22]  Julie E. Cohen Law for the Platform Economy , 2017 .

[23]  Cyrus Shahabi,et al.  Privacy-Preserving Online Task Assignment in Spatial Crowdsourcing with Untrusted Server , 2018, 2018 IEEE 34th International Conference on Data Engineering (ICDE).

[24]  Amr El Abbadi,et al.  SharPer: Sharding Permissioned Blockchains Over Network Clusters , 2019, ArXiv.

[25]  Miguel Oom Temudo de Castro,et al.  Practical Byzantine fault tolerance , 1999, OSDI '99.

[26]  Fan Zhang,et al.  Solidus: Confidential Distributed Ledger Transactions via PVORM , 2017, CCS.

[27]  Divyakant Agrawal,et al.  CAPER: A Cross-Application Permissioned Blockchain , 2019, Proc. VLDB Endow..

[28]  Yehuda Lindell,et al.  Security Against Covert Adversaries: Efficient Protocols for Realistic Adversaries , 2007, Journal of Cryptology.

[29]  Yuan Lu,et al.  ZebraLancer: Private and Anonymous Crowdsourcing System atop Open Blockchain , 2018, 2018 IEEE 38th International Conference on Distributed Computing Systems (ICDCS).

[30]  Xiangliang Zhang,et al.  Efficient task assignment in spatial crowdsourcing with worker and task privacy protection , 2018, GeoInformatica.

[31]  Jan Camenisch,et al.  Group Signatures: Better Efficiency and New Theoretical Aspects , 2004, SCN.

[32]  Yingshu Li,et al.  zkCrowd: A Hybrid Blockchain-Based Crowdsourcing Platform , 2020, IEEE Transactions on Industrial Informatics.