Full Text:  <1829>

Summary:  <193>

CLC number: TP309.2

On-line Access: 2023-08-29

Received: 2022-12-24

Revision Accepted: 2023-08-29

Crosschecked: 2023-03-27

Cited: 0

Clicked: 1447

Citations:  Bibtex RefMan EndNote GB/T7714

 ORCID:

Liang WANG

https://orcid.org/0000-0003-2839-0832

Shunjiu HUANG

https://orcid.org/0000-0003-1121-1842

-   Go to

Article info.
Open peer comments

Frontiers of Information Technology & Electronic Engineering 

Accepted manuscript available online (unedited version)


RCDS: a right-confirmable data-sharing model based on symbol mapping coding and blockchain


Author(s):  Liang WANG, Shunjiu HUANG, Lina ZUO, Jun LI, Wenyuan LIU

Affiliation(s):  School of Cyber Security and Computer, Hebei University, Baoding 071000, China; more

Corresponding email(s):  wangl@hbu.edu.cn, sjhuang1120@stumail.hbu.edu.cn

Key Words:  Data right confirmation; Symbol mapping coding; Blockchain; Data sharing; Traitor tracing; Access control


Share this article to: More <<< Previous Paper|Next Paper >>>

Liang WANG, Shunjiu HUANG, Lina ZUO, Jun LI, Wenyuan LIU. RCDS: a right-confirmable data-sharing model based on symbol mapping coding and blockchain[J]. Frontiers of Information Technology & Electronic Engineering,in press.https://doi.org/10.1631/FITEE.2200659

@article{title="RCDS: a right-confirmable data-sharing model based on symbol mapping coding and blockchain",
author="Liang WANG, Shunjiu HUANG, Lina ZUO, Jun LI, Wenyuan LIU",
journal="Frontiers of Information Technology & Electronic Engineering",
year="in press",
publisher="Zhejiang University Press & Springer",
doi="https://doi.org/10.1631/FITEE.2200659"
}

%0 Journal Article
%T RCDS: a right-confirmable data-sharing model based on symbol mapping coding and blockchain
%A Liang WANG
%A Shunjiu HUANG
%A Lina ZUO
%A Jun LI
%A Wenyuan LIU
%J Frontiers of Information Technology & Electronic Engineering
%P 1194-1213
%@ 2095-9184
%D in press
%I Zhejiang University Press & Springer
doi="https://doi.org/10.1631/FITEE.2200659"

TY - JOUR
T1 - RCDS: a right-confirmable data-sharing model based on symbol mapping coding and blockchain
A1 - Liang WANG
A1 - Shunjiu HUANG
A1 - Lina ZUO
A1 - Jun LI
A1 - Wenyuan LIU
J0 - Frontiers of Information Technology & Electronic Engineering
SP - 1194
EP - 1213
%@ 2095-9184
Y1 - in press
PB - Zhejiang University Press & Springer
ER -
doi="https://doi.org/10.1631/FITEE.2200659"


Abstract: 
The problem of data right confirmation is a long-term bottleneck in data sharing. Existing methods for confirming data rights lack credibility owing to poor supervision, and work only with specific data types because of their technical limitations. The emergence of blockchain is followed by some new data-sharing models that may provide improved data security. However, few of these models perform well enough in confirming data rights because the data access could not be fully under the control of the blockchain facility. In view of this, we propose a right-confirmable data-sharing model named RCDS that features symbol mapping coding (SMC) and blockchain. With SMC, each party encodes its digital identity into the byte sequence of the shared data by generating a unique symbol mapping table, whereby declaration of data rights can be content-independent for any type and any volume of data. With blockchain, all data-sharing participants jointly supervise the delivery and the access to shared data, so that granting of data rights can be openly verified. The evaluation results show that RCDS is effective and practical in data-sharing applications that are conscientious about data right confirmation.

RCDS:一种基于符号映射编码和区块链的可确权数据共享模型

王亮1,黄顺久1,左立娜1,李军2,刘文远3
1河北大学网络安全与计算机学院,中国保定市,071000
2雄安新区智能城市创新联合会,中国雄安,071700
3燕山大学信息科学与工程学院,中国秦皇岛市,066000
摘要:数据确权问题是数据共享中长期存在的瓶颈。现有数据确权方法由于缺乏有效监管手段可信度低,且由于技术限制只能用于特定数据类型。随着区块链的出现,一些新的数据共享模型有望提供更可靠的数据安全性。然而,因为数据访问不能完全处于区块链设施的控制下,这些模型在数据确权方面的能力不足。提出一种名为RCDS以符号映射编码(SMC)和区块链为特征的可确权数据共享模型。通过SMC,数据共享各方通过生成符号映射表将其数字身份嵌入被共享数据字节序列中,从而使数据权利的声明与数据类型和数据量无关。通过区块链,所有数据共享方共同监督数据的交付和访问,从而可公开验证数据权利的授予。评价结果表明,RCDS在强调确权要求的数据共享应用中是有效且实用的。

关键词组:数据确权;符号映射编码;区块链;数据共享;叛徒追踪;访问控制

Darkslateblue:Affiliate; Royal Blue:Author; Turquoise:Article

Reference

[1]Ali M, Reaz R, Gouda M, 2016. Two-phase nonrepudiation protocols. Proc 7th Int Conf on Computing Communication and Networking Technologies, Article 22.

[2]Barni M, Bartolini F, 2004. Data hiding for fighting piracy. IEEE Signal Process Mag, 21(2):28-39.

[3]Baumann N, Steffen S, Bichsel B, et al., 2020. zkay v0.2: practical data privacy for smart contracts. https://arxiv.org/abs/2009.01020

[4]Cao ZH, Zhao L, 2021. A design of key distribution mechanism in decentralized digital rights management based on blockchain and zero-knowledge proof. Proc 3rd Int Conf on Blockchain Technology, p.53-59.

[5]Chen F, Wang JH, Li JQ, et al., 2022. TrustBuilder: a non-repudiation scheme for IoT cloud applications. Comput Secur, 116:102664.

[6]Coffey T, Saidha P, 1996. Non-repudiation with mandatory proof of receipt. ACM SIGCOMM Comput Commun Rev, 26(1):6-17.

[7]Ersoy O, Genç ZA, Erkin Z, et al., 2021. Practical exchange for unique digital goods. Proc IEEE Int Conf on Decentralized Applications and Infrastructures, p.49-58.

[8]Frattolillo F, 2017. Digital copyright protection: focus on some relevant solutions. Int J Commun Netw Inform Secur, 9(2):282-293.

[9]Gai KK, Choo KKR, Zhu LH, 2018. Blockchain-enabled reengineering of cloud datacenters. IEEE Cloud Comput, 5(6):21-25.

[10]Ganesh SM, Pandi V, Deborah LJ, et al., 2017. Attacks on the anti-collusion data sharing scheme for dynamic groups in the cloud. Proc Int Conf on Security, Privacy and Anonymity in Computation, Communication and Storage, p.457-467.

[11]Giacomelli I, Madsen J, Orlandi C, 2016. ZKBoo: faster zero-knowledge for Boolean circuits. Proc 25th USENIX Conf on Security Symposium, p.1069-1083.

[12]Gong JQ, Lin SF, Li JW, 2019. Research on personal health data provenance and right confirmation with smart contract. Proc IEEE 4 th Advanced Information Technology, Electronic and Automation Control Conf, p.1211-1216.

[13]Huckle S, White M, 2017. Fake news: a technological approach to proving the origins of content, using blockchains. Big Data, 5(4):356-371.

[14]Kalodner H, Goldfeder S, Chen XQ, et al., 2018. Arbitrum: scalable, private smart contracts. Proc 27th USENIX Security Symp, p.1353-1370.

[15]Kappos G, Yousaf H, Maller M, et al., 2018. An empirical analysis of anonymity in Zcash. https://arxiv.org/abs/1805.03180

[16]Kosba A, Miller A, Shi E, et al., 2016. Hawk: the blockchain model of cryptography and privacy-preserving smart contracts. Proc IEEE Symp on Security and Privacy, p.839-858.

[17]Li C, Palanisamy B, Xu RH, 2019. Scalable and privacy-preserving design of on/off-chain smart contracts. Proc 35th Int Conf on Data Engineering Workshops, p.7-12.

[18]Lin C, Luo M, Huang XY, et al., 2022. An efficient privacy-preserving credit score system based on noninteractive zero-knowledge proof. IEEE Syst J, 16(1):1592-1601.

[19]Okonkwo IE, 2021. NFT, copyright and intellectual property commercialization. Int J Law Inform Technol, 29(4):296-304.

[20]Pan H, You XM, Liu S, et al., 2021. Pearson correlation coefficient-based pheromone refactoring mechanism for multi-colony ant colony optimization. Appl Intell, 51(2):752-774.

[21]Parno B, Howell J, Gentry C, et al., 2016. Pinocchio: nearly practical verifiable computation. Commun ACM, 59(2):103-112.

[22]Qian P, Liu ZG, Wang X, et al., 2019. Digital resource rights confirmation and infringement tracking based on smart contracts. Proc 6th Int Conf on Cloud Computing and Intelligence Systems, p.62-67.

[23]Saini A, Zhu QY, Singh N, et al., 2021. A smart-contract-based access control framework for cloud smart healthcare system. IEEE Int Things J, 8(7):5914-5925.

[24]Sifah EB, Xia Q, Xia H, et al., 2021. Selective sharing of outsourced encrypted data in cloud environments. IEEE Int Things J, 8(18):14141-14155.

[25]Steffen S, Bichsel B, Gersbach M, et al., 2019. zkay: specifying and enforcing data privacy in smart contracts. Proc ACM SIGSAC Conf on Computer and Communications Security, p.1759-1776.

[26]Sun XQ, Yu FR, Zhang P, et al., 2021. A survey on zero-knowledge proof in blockchain. IEEE Netw, 35(4):198-205.

[27]Wang HL, Tian YL, Yin X, 2018. Blockchain-based big data right confirmation scheme. Comput Sci, 45(2):15-19, 24 (in Chinese).

[28]Wang L, Liu JY, Liu WY, et al., 2020. Blockchain-based diversion-point system for balancing customer flow in shopping mall. Symmetry, 12(12):1946.

[29]Wang L, Liu JY, Liu WY, 2021. Staged data delivery protocol: a blockchain-based two-stage protocol for non-repudiation data delivery. Concurr Comput Pract Exp, 33(13):e6240.

[30]Wang L, Li J, Zuo LN, et al., 2022. T-tracer: a blockchain-aided symbol mapping watermarking scheme for traitor tracing in non-repudiation data delivery. Proc 4th ACM Int Symp on Blockchain and Secure Critical Infrastructure, p.23-34.

[31]Wang S, Yang M, Ge TJ, et al., 2022. BBS: a blockchain big-data sharing system. Proc IEEE Int Conf on Communications, p.4205-4210.

[32]Wu ZD, 2009. A Multimedia Query Language and its Query Processing. PhD Thesis, Huazhong University of Science and Technology, Wuhan, China (in Chinese).

[33]Yan Y, Wei CZ, Guo XP, et al., 2020. Confidentiality support over financial grade consortium blockchain. Proc ACM SIGMOD Int Conf on Management of Data, p.2227-2240.

[34]Zaghloul E, Zhou K, Ren J, 2020. P-MOD: secure privilege-based multilevel organizational data-sharing in cloud computing. IEEE Trans Big Data, 6(4):804-815.

[35]Zha C, Yin H, Yin B, 2020. Data ownership confirmation and privacy-free search for blockchain-based medical data sharing. Proc 2nd Int Conf on Blockchain and Trustworthy Systems, p.619-632.

[36]Zhang LY, Zheng YF, Weng J, et al., 2020. You can access but you cannot leak: defending against illegal content redistribution in encrypted cloud media center. IEEE Trans Depend Secur Comput, 17(6):1218-1231.

[37]Zhang R, Zhang L, Choo KKR, et al., 2023. Dynamic authenticated asymmetric group key agreement with sender non-repudiation and privacy for group-oriented applications. IEEE Trans Depend Secur Comput, 20(1):492-505.

[38]Zhao WB, Jiang CF, Gao HH, et al., 2021. Blockchain-enabled cyber-physical systems: a review. IEEE Int Things J, 8(6):4023-4034.

[39]Zhu LH, Wu YL, Gai KK, et al., 2019. Controllable and trustworthy blockchain-based cloud data management. Fut Gener Comput Syst, 91:527-535.

[40]Zhu ZM, Jiang R, 2016. A secure anti-collusion data sharing scheme for dynamic groups in the cloud. IEEE Trans Parall Distr Syst, 27(1):40-50.

Open peer comments: Debate/Discuss/Question/Opinion

<1>

Please provide your name, email address and a comment





Journal of Zhejiang University-SCIENCE, 38 Zheda Road, Hangzhou 310027, China
Tel: +86-571-87952783; E-mail: cjzhang@zju.edu.cn
Copyright © 2000 - 2024 Journal of Zhejiang University-SCIENCE