ZebraLancer: Private and Anonymous Crowdsourcing System atop Open Blockchain

We design and implement the first private and anonymous decentralized crowdsourcing system ZebraLancer, and overcome two fundamental challenges of decentralizing crowdsourcing, i.e. data leakage and identity breach. First, our outsource-then-prove methodology resolves the tension between blockchain transparency and data confidentiality, which is critical in crowdsourcing use-case. ZebraLancer ensures: (i) a requester will not pay more than what data deserve, according to a policy announced when her task is published via the blockchain; (ii) each worker indeed gets a payment based on the policy, if he submits data to the blockchain; (iii) the above properties are realized not only without a central arbiter, but also without leaking the data to the open blockchain. Furthermore, the transparency of blockchain allows one to infer private information about workers and requesters through their participation history. On the other hand, allowing anonymity will enable a malicious worker to submit multiple times to reap rewards. ZebraLancer overcomes this problem by allowing anonymous requests/submissions without sacrificing the accountability. The idea behind is a subtle linkability: if a worker submits twice to a task, anyone can link the submissions, or else he stays anonymous and unlinkable across tasks. To realize this delicate linkability, we put forward a novel cryptographic concept, i.e. the common-prefix-linkable anonymous authentication. We remark the new anonymous authentication scheme might be of independent interest. Finally, we implement our protocol for a common image annotation task and deploy it in a test net of Ethereum. The experiment results show the applicability of our protocol with the existing real-world blockchain.

[1]  Yuan Lu,et al.  On Enabling Machine Learning Tasks atop Public Blockchains: A Crowdsourcing Approach , 2018, 2018 IEEE International Conference on Data Mining Workshops (ICDMW).

[2]  Alec Wolman,et al.  I am a sensor, and I approve this message , 2010, HotMobile '10.

[3]  Toru Fujiwara,et al.  A Linkable Group Signature and Its Application to Secret Voting , 1999 .

[4]  Shouhuai Xu,et al.  k-anonymous secret handshakes with reusable credentials , 2004, CCS '04.

[5]  Dan Cosley,et al.  Taking a HIT: Designing around Rejection, Mistrust, Risk, and Workers' Experiences in Amazon Mechanical Turk , 2016, CHI.

[6]  Qinghua Li,et al.  Providing Efficient Privacy-Aware Incentives for Mobile Sensing , 2014, 2014 IEEE 34th International Conference on Distributed Computing Systems.

[7]  H. Freed,et al.  The thematic apperception test. , 1946, Diseases of the nervous system.

[8]  Silvio Micali,et al.  Probabilistic encryption & how to play mental poker keeping secret all partial information , 1982, STOC '82.

[9]  Xiaohua Tian,et al.  Quality-Driven Auction-Based Incentive Mechanism for Mobile Crowd Sensing , 2015, IEEE Transactions on Vehicular Technology.

[10]  Guihai Chen,et al.  Pay as How Well You Do: A Quality Based Incentive Mechanism for Crowdsensing , 2015, MobiHoc.

[11]  Alex Pentland,et al.  Enigma: Decentralized Computation Platform with Guaranteed Privacy , 2015, ArXiv.

[12]  Joseph K. Liu,et al.  Separable Linkable Threshold Ring Signatures , 2004, INDOCRYPT.

[13]  Amos Fiat,et al.  Untraceable Electronic Cash , 1990, CRYPTO.

[14]  Nihar B. Shah,et al.  Double or Nothing: Multiplicative Incentive Mechanisms for Crowdsourcing , 2014, J. Mach. Learn. Res..

[15]  John R. Douceur,et al.  The Sybil Attack , 2002, IPTPS.

[16]  Christopher K. Frantz,et al.  From Institutions to Code: Towards Automated Generation of Smart Contracts , 2016, 2016 IEEE 1st International Workshops on Foundations and Applications of Self* Systems (FAS*W).

[17]  Siu-Ming Yiu,et al.  Event-Oriented k-Times Revocable-iff-Linked Group Signatures , 2006, ACISP.

[18]  Jan Camenisch,et al.  How to win the clonewars: efficient periodic n-times anonymous authentication , 2006, CCS '06.

[19]  Vitalik Buterin A NEXT GENERATION SMART CONTRACT & DECENTRALIZED APPLICATION PLATFORM , 2015 .

[20]  Xuemin Shen,et al.  Security and privacy in mobile crowdsourcing networks: challenges and opportunities , 2015, IEEE Communications Magazine.

[21]  Li Fei-Fei,et al.  ImageNet: A large-scale hierarchical image database , 2009, CVPR.

[22]  Jan Camenisch,et al.  An Efficient System for Non-transferable Anonymous Credentials with Optional Anonymity Revocation , 2001, IACR Cryptol. ePrint Arch..

[23]  Aggelos Kiayias,et al.  The Bitcoin Backbone Protocol: Analysis and Applications , 2015, EUROCRYPT.

[24]  Mihaela van der Schaar,et al.  Reputation-based incentive protocols in crowdsourcing applications , 2011, 2012 Proceedings IEEE INFOCOM.

[25]  Michael S. Bernstein,et al.  We Are Dynamo: Overcoming Stalling and Friction in Collective Action for Crowd Workers , 2015, CHI.

[26]  Juan Benet,et al.  IPFS - Content Addressed, Versioned, P2P File System , 2014, ArXiv.

[27]  Fan Zhang,et al.  Town Crier: An Authenticated Data Feed for Smart Contracts , 2016, CCS.

[28]  Xi Fang,et al.  Crowdsourcing to smartphones: incentive mechanism design for mobile phone sensing , 2012, Mobicom '12.

[29]  Anton Muehlemann Sentiment Protocol: A Decentralized Protocol Leveraging Crowd Sourced Wisdom , 2017, IACR Cryptol. ePrint Arch..

[30]  Jordi Herrera-Joancomartí,et al.  An Integrated Reward and Reputation Mechanism for MCS Preserving Users' Privacy , 2015, DPM/QASA@ESORICS.

[31]  Klara Nahrstedt,et al.  Quality of Information Aware Incentive Mechanisms for Mobile Crowd Sensing Systems , 2015, MobiHoc.

[32]  Fan Ye,et al.  Mobile crowdsensing: current state and future challenges , 2011, IEEE Communications Magazine.

[33]  Elaine Shi,et al.  Hawk: The Blockchain Model of Cryptography and Privacy-Preserving Smart Contracts , 2016, 2016 IEEE Symposium on Security and Privacy (SP).

[34]  David Chaum,et al.  Blind Signatures for Untraceable Payments , 1982, CRYPTO.

[35]  Eli Ben-Sasson,et al.  SNARKs for C: Verifying Program Executions Succinctly and in Zero Knowledge , 2013, CRYPTO.

[36]  Robert H. Deng,et al.  CrowdBC: A Blockchain-Based Decentralized Framework for Crowdsourcing , 2019, IEEE Transactions on Parallel and Distributed Systems.

[37]  Amr M. Youssef,et al.  Verifiable Sealed-Bid Auction on the Ethereum Blockchain , 2018, IACR Cryptol. ePrint Arch..

[38]  Eli Ben-Sasson,et al.  Secure Sampling of Public Parameters for Succinct Zero Knowledge Proofs , 2015, 2015 IEEE Symposium on Security and Privacy.

[39]  Hisashi Kashima,et al.  Statistical quality estimation for general crowdsourcing tasks , 2013, HCOMP.

[40]  Liviu Iftode,et al.  Real-time air quality monitoring through mobile sensing in metropolitan areas , 2013, UrbComp '13.

[41]  Francesco Buccafurri,et al.  Tweetchain: An Alternative to Blockchain for Crowd-Based Applications , 2017, ICWE.

[42]  Panagiotis Papadimitratos,et al.  Security, Privacy, and Incentive Provision for Mobile Crowd Sensing Systems , 2016, IEEE Internet of Things Journal.

[43]  Kazue Sako,et al.  k-Times Anonymous Authentication , 2009, IEICE Trans. Fundam. Electron. Commun. Comput. Sci..

[44]  Xiang-Yang Li,et al.  How to crowdsource tasks truthfully without sacrificing utility: Online incentive mechanisms with budget constraint , 2014, IEEE INFOCOM 2014 - IEEE Conference on Computer Communications.

[45]  Aggelos Kiayias,et al.  Fair and Robust Multi-party Computation Using a Global Transaction Ledger , 2016, EUROCRYPT.

[46]  Abhi Shelat,et al.  Analysis of the Blockchain Protocol in Asynchronous Networks , 2017, EUROCRYPT.

[47]  Joseph K. Liu,et al.  Linkable Spontaneous Anonymous Group Signature for Ad Hoc Groups (Extended Abstract) , 2004, ACISP.

[48]  He Li,et al.  Provably Secure Anonymous-yet-Accountable Crowdsensing with Scalable Sublinear Revocation , 2017, Proc. Priv. Enhancing Technol..

[49]  Nick Szabo,et al.  Formalizing and Securing Relationships on Public Networks , 1997, First Monday.