Blockchain-Based Fair and Fine-Grained Data Trading With Privacy Preservation

In this article, we propose a blockchain-based fair and privacy-preserving data trading scheme that supports fine-grained data selling. First, to achieve fairness for trading participants, by incorporating attribute-based credentials, encryption, and zero-knowledge proof, we design a data trading sc...

Celý popis

Uloženo v:
Podrobná bibliografie
Vydáno v:IEEE transactions on computers Ročník 72; číslo 9; s. 2440 - 2453
Hlavní autoři: Xue, Liang, Ni, Jianbing, Liu, Dongxiao, Lin, Xiaodong, Shen, Xuemin
Médium: Journal Article
Jazyk:angličtina
Vydáno: New York IEEE 01.09.2023
The Institute of Electrical and Electronics Engineers, Inc. (IEEE)
Témata:
ISSN:0018-9340, 1557-9956
On-line přístup:Získat plný text
Tagy: Přidat tag
Žádné tagy, Buďte první, kdo vytvoří štítek k tomuto záznamu!
Abstract In this article, we propose a blockchain-based fair and privacy-preserving data trading scheme that supports fine-grained data selling. First, to achieve fairness for trading participants, by incorporating attribute-based credentials, encryption, and zero-knowledge proof, we design a data trading scheme where a buyer first publishes the required data attributes on the blockchain, and a data seller can demonstrate data availability in ciphertext by only disclosing the required attributes to a data buyer and proving the authenticity of data. A data buyer transfers funds only if the correct key material is uploaded to the blockchain. Second, to guarantee fine-grained data trading and preserve identity privacy, we build a Merkle hash tree on the ciphertexts of data with a signature on its root node, which allows a data seller to split data into blocks and remove the sensitive information from the data without affecting data availability verification. The public key of the data seller is not leaked to the data buyer during the trading. Moreover, different trading transactions from the same data seller cannot be linked. We formally prove that our scheme achieves the desired security properties: fairness and privacy preservation. Simulation results demonstrate the feasibility and efficiency of the proposed scheme.
AbstractList In this article, we propose a blockchain-based fair and privacy-preserving data trading scheme that supports fine-grained data selling. First, to achieve fairness for trading participants, by incorporating attribute-based credentials, encryption, and zero-knowledge proof, we design a data trading scheme where a buyer first publishes the required data attributes on the blockchain, and a data seller can demonstrate data availability in ciphertext by only disclosing the required attributes to a data buyer and proving the authenticity of data. A data buyer transfers funds only if the correct key material is uploaded to the blockchain. Second, to guarantee fine-grained data trading and preserve identity privacy, we build a Merkle hash tree on the ciphertexts of data with a signature on its root node, which allows a data seller to split data into blocks and remove the sensitive information from the data without affecting data availability verification. The public key of the data seller is not leaked to the data buyer during the trading. Moreover, different trading transactions from the same data seller cannot be linked. We formally prove that our scheme achieves the desired security properties: fairness and privacy preservation. Simulation results demonstrate the feasibility and efficiency of the proposed scheme.
Author Xue, Liang
Ni, Jianbing
Lin, Xiaodong
Shen, Xuemin
Liu, Dongxiao
Author_xml – sequence: 1
  givenname: Liang
  orcidid: 0000-0001-8069-3182
  surname: Xue
  fullname: Xue, Liang
  email: l34xue@uwaterloo.ca
  organization: Department of Electrical and Computer Engineering, University of Waterloo, Waterloo, ON, Canada
– sequence: 2
  givenname: Jianbing
  orcidid: 0000-0002-5639-0883
  surname: Ni
  fullname: Ni, Jianbing
  email: jianbing.ni@queensu.ca
  organization: Department of Electrical and Computer Engineering, Queen's University, Kingston, ON, Canada
– sequence: 3
  givenname: Dongxiao
  orcidid: 0000-0003-2595-6757
  surname: Liu
  fullname: Liu, Dongxiao
  email: dongxiao.liu@uwaterloo.ca
  organization: Department of Electrical and Computer Engineering, University of Waterloo, Waterloo, ON, Canada
– sequence: 4
  givenname: Xiaodong
  orcidid: 0000-0001-8916-6645
  surname: Lin
  fullname: Lin, Xiaodong
  email: xlin08@uoguelph.ca
  organization: School of Computer Science, University of Guelph, Guelph, ON, Canada
– sequence: 5
  givenname: Xuemin
  orcidid: 0000-0002-4140-287X
  surname: Shen
  fullname: Shen, Xuemin
  email: sshen@uwaterloo.ca
  organization: Department of Electrical and Computer Engineering, University of Waterloo, Waterloo, ON, Canada
BookMark eNp9kD1PwzAQhi0EEm1hZmGIxJz27MROPNJCC1IRDEGM1sVxqEtxipNW6r_HpR0QA9Od7t7nPt4-OXWNM4RcURhSCnJUTIYMWDJMGKd5Kk5Ij3KexVJycUp6ADSPZZLCOem37RIABAPZI0_jVaM_9AKti8fYmiqaovURupBYZ-KZD51QvcMOo8JjZd179Ga7RfTi7Rb1LkTTGr_FzjbugpzVuGrN5TEOyOv0vpg8xPPn2ePkdh5rJqGLaUpLAznUVVmL2nDOJGd1gonAUnCDPK0yYYBrqStaYUkxpwlWNc-gTPNSJwNyc5i79s3XxrSdWjYb78JKxfI0k4JlnAcVP6i0b9rWm1pp2_3c2YWvVoqC2junionaO6eOzgVu9Idbe_uJfvcPcX0grDHmlxp4DpQl35_eeg8
CODEN ITCOB4
CitedBy_id crossref_primary_10_1007_s12083_024_01728_5
crossref_primary_10_1109_TIFS_2024_3482716
crossref_primary_10_1016_j_bcra_2025_100317
crossref_primary_10_1016_j_iot_2023_100959
crossref_primary_10_32604_cmc_2023_047660
crossref_primary_10_1007_s11227_023_05393_y
crossref_primary_10_1109_TDSC_2024_3362196
crossref_primary_10_1093_comjnl_bxaf037
crossref_primary_10_3390_electronics13214260
crossref_primary_10_1109_JIOT_2024_3449412
crossref_primary_10_1186_s13677_023_00530_7
crossref_primary_10_1109_JIOT_2025_3575580
crossref_primary_10_1109_COMST_2024_3353265
crossref_primary_10_1109_TIFS_2025_3558590
crossref_primary_10_1109_JIOT_2024_3365832
crossref_primary_10_1109_MNET_2023_3318609
crossref_primary_10_1016_j_iot_2024_101339
crossref_primary_10_1016_j_ipm_2024_103849
crossref_primary_10_1109_OJCOMS_2025_3575463
crossref_primary_10_1109_TIFS_2024_3402162
crossref_primary_10_1017_dap_2024_68
Cites_doi 10.1007/978-3-642-02384-2_13
10.1109/TC.2022.3150724
10.1145/3133956.3134025
10.1109/TC.2021.3072129
10.1145/3460120.3484558
10.1145/3243734.3243857
10.1007/s00607-022-01063-8
10.1109/MNET.011.2000473
10.1007/s102070100002
10.1109/TC.2022.3157996
10.1007/978-1-4842-3492-1
10.1109/TC.2014.2375190
10.1109/SP.2018.000-5
10.1016/j.jss.2011.03.083
10.1007/978-3-030-45388-6_22
10.1007/978-3-662-48797-6_11
10.1007/978-3-319-93387-0_12
10.1007/978-3-030-92548-2_9
10.1155/2021/6611518
10.1109/TSE.2019.2942301
10.1109/ACCESS.2018.2806881
10.1109/MNET.011.2000349
10.1016/j.future.2017.08.021
10.1007/978-981-15-2777-7_12
10.1109/MNET.011.2000666
10.1109/CVCBT.2018.00009
10.1016/j.ins.2018.11.028
10.1145/3133956.3134060
10.1109/TDSC.2022.3144991
10.1007/978-3-319-78375-8_8
10.1007/978-981-15-4542-9_3
ContentType Journal Article
Copyright Copyright The Institute of Electrical and Electronics Engineers, Inc. (IEEE) 2023
Copyright_xml – notice: Copyright The Institute of Electrical and Electronics Engineers, Inc. (IEEE) 2023
DBID 97E
RIA
RIE
AAYXX
CITATION
7SC
7SP
8FD
JQ2
L7M
L~C
L~D
DOI 10.1109/TC.2023.3251846
DatabaseName IEEE Xplore (IEEE)
IEEE All-Society Periodicals Package (ASPP) 1998–Present
IEEE Electronic Library (IEL)
CrossRef
Computer and Information Systems Abstracts
Electronics & Communications Abstracts
Technology Research Database
ProQuest Computer Science Collection
Advanced Technologies Database with Aerospace
Computer and Information Systems Abstracts – Academic
Computer and Information Systems Abstracts Professional
DatabaseTitle CrossRef
Technology Research Database
Computer and Information Systems Abstracts – Academic
Electronics & Communications Abstracts
ProQuest Computer Science Collection
Computer and Information Systems Abstracts
Advanced Technologies Database with Aerospace
Computer and Information Systems Abstracts Professional
DatabaseTitleList Technology Research Database

Database_xml – sequence: 1
  dbid: RIE
  name: IEEE Electronic Library (IEL)
  url: https://ieeexplore.ieee.org/
  sourceTypes: Publisher
DeliveryMethod fulltext_linktorsrc
Discipline Engineering
Computer Science
EISSN 1557-9956
EndPage 2453
ExternalDocumentID 10_1109_TC_2023_3251846
10058012
Genre orig-research
GroupedDBID --Z
-DZ
-~X
.DC
0R~
29I
4.4
5GY
6IK
85S
97E
AAJGR
AARMG
AASAJ
AAWTH
ABAZT
ABQJQ
ABVLG
ACGFO
ACIWK
ACNCT
AENEX
AETEA
AGQYO
AHBIQ
AKJIK
AKQYR
ALMA_UNASSIGNED_HOLDINGS
ASUFR
ATWAV
BEFXN
BFFAM
BGNUA
BKEBE
BPEOZ
CS3
DU5
EBS
EJD
HZ~
IEDLZ
IFIPE
IPLJI
JAVBF
LAI
M43
MS~
O9-
OCL
P2P
PQQKQ
RIA
RIE
RNS
RXW
TAE
TN5
TWZ
UHB
UPT
XZL
YZZ
AAYXX
ABUFD
CITATION
7SC
7SP
8FD
JQ2
L7M
L~C
L~D
ID FETCH-LOGICAL-c290t-141be080fdbf6fe552952f3a36ab65ea54d76e05c9cd1dab1a813adf570b48bc3
IEDL.DBID RIE
ISICitedReferencesCount 31
ISICitedReferencesURI http://www.webofscience.com/api/gateway?GWVersion=2&SrcApp=Summon&SrcAuth=ProQuest&DestLinkType=CitingArticles&DestApp=WOS_CPL&KeyUT=001047175700002&url=https%3A%2F%2Fcvtisr.summon.serialssolutions.com%2F%23%21%2Fsearch%3Fho%3Df%26include.ft.matches%3Dt%26l%3Dnull%26q%3D
ISSN 0018-9340
IngestDate Sun Nov 09 08:32:50 EST 2025
Sat Nov 29 01:35:44 EST 2025
Tue Nov 18 22:38:10 EST 2025
Wed Aug 27 02:45:58 EDT 2025
IsPeerReviewed true
IsScholarly true
Issue 9
Language English
License https://ieeexplore.ieee.org/Xplorehelp/downloads/license-information/IEEE.html
https://doi.org/10.15223/policy-029
https://doi.org/10.15223/policy-037
LinkModel DirectLink
MergedId FETCHMERGED-LOGICAL-c290t-141be080fdbf6fe552952f3a36ab65ea54d76e05c9cd1dab1a813adf570b48bc3
Notes ObjectType-Article-1
SourceType-Scholarly Journals-1
ObjectType-Feature-2
content type line 14
ORCID 0000-0003-2595-6757
0000-0002-5639-0883
0000-0001-8916-6645
0000-0002-4140-287X
0000-0001-8069-3182
PQID 2847962755
PQPubID 85452
PageCount 14
ParticipantIDs crossref_primary_10_1109_TC_2023_3251846
crossref_citationtrail_10_1109_TC_2023_3251846
proquest_journals_2847962755
ieee_primary_10058012
PublicationCentury 2000
PublicationDate 2023-09-01
PublicationDateYYYYMMDD 2023-09-01
PublicationDate_xml – month: 09
  year: 2023
  text: 2023-09-01
  day: 01
PublicationDecade 2020
PublicationPlace New York
PublicationPlace_xml – name: New York
PublicationTitle IEEE transactions on computers
PublicationTitleAbbrev TC
PublicationYear 2023
Publisher IEEE
The Institute of Electrical and Electronics Engineers, Inc. (IEEE)
Publisher_xml – name: IEEE
– name: The Institute of Electrical and Electronics Engineers, Inc. (IEEE)
References ref13
ref35
ref34
ref37
ref14
ref36
ref30
ref11
petkus (ref16) 2019
ref10
ref32
(ref38) 2006
ref17
ref39
ref19
pedersen (ref33) 1991
ref18
(ref2) 2015
(ref31) 2019
ref24
ref23
ref26
zabelin (ref1) 2022
ref25
(ref4) 2011
ref20
ref22
ref21
ref28
galteland (ref12) 2021
ref27
ref29
ref8
ref7
ref9
ref3
ref6
ref5
ref40
maxwell (ref15) 2016
References_xml – ident: ref21
  doi: 10.1007/978-3-642-02384-2_13
– ident: ref8
  doi: 10.1109/TC.2022.3150724
– ident: ref29
  doi: 10.1145/3133956.3134025
– year: 2006
  ident: ref38
– ident: ref26
  doi: 10.1109/TC.2021.3072129
– ident: ref11
  doi: 10.1145/3460120.3484558
– ident: ref9
  doi: 10.1145/3243734.3243857
– year: 2016
  ident: ref15
  article-title: The first successful zero-knowledge contingent payment
– ident: ref37
  doi: 10.1007/s00607-022-01063-8
– ident: ref30
  doi: 10.1109/MNET.011.2000473
– ident: ref20
  doi: 10.1007/s102070100002
– ident: ref7
  doi: 10.1109/TC.2022.3157996
– ident: ref40
  doi: 10.1007/978-1-4842-3492-1
– ident: ref32
  doi: 10.1109/TC.2014.2375190
– ident: ref36
  doi: 10.1109/SP.2018.000-5
– ident: ref39
  doi: 10.1016/j.jss.2011.03.083
– ident: ref14
  doi: 10.1007/978-3-030-45388-6_22
– year: 2015
  ident: ref2
– ident: ref28
  doi: 10.1007/978-3-662-48797-6_11
– start-page: 129
  year: 1991
  ident: ref33
  article-title: Non-interactive and information-theoretic secure verifiable secret sharing
  publication-title: Proc Int Cryptol Conf
– year: 2019
  ident: ref16
  article-title: Why and how zk-SNARK works
– ident: ref22
  doi: 10.1007/978-3-319-93387-0_12
– ident: ref13
  doi: 10.1007/978-3-030-92548-2_9
– ident: ref23
  doi: 10.1155/2021/6611518
– ident: ref25
  doi: 10.1109/TSE.2019.2942301
– ident: ref3
  doi: 10.1109/ACCESS.2018.2806881
– ident: ref19
  doi: 10.1109/MNET.011.2000349
– year: 2021
  ident: ref12
  article-title: Blockchain-based privacy-preserving fair data trading protocol
  publication-title: Cryptology-eprint-archive
– ident: ref17
  doi: 10.1016/j.future.2017.08.021
– ident: ref34
  doi: 10.1007/978-981-15-2777-7_12
– ident: ref5
  doi: 10.1109/MNET.011.2000666
– year: 2019
  ident: ref31
– ident: ref35
  doi: 10.1109/CVCBT.2018.00009
– ident: ref18
  doi: 10.1016/j.ins.2018.11.028
– ident: ref10
  doi: 10.1145/3133956.3134060
– year: 2011
  ident: ref4
– ident: ref6
  doi: 10.1109/TDSC.2022.3144991
– ident: ref27
  doi: 10.1007/978-3-319-78375-8_8
– ident: ref24
  doi: 10.1007/978-981-15-4542-9_3
– year: 2022
  ident: ref1
  article-title: The world is drowning in data. Why don't we trade it like on a stock exchange
SSID ssj0006209
Score 2.548317
Snippet In this article, we propose a blockchain-based fair and privacy-preserving data trading scheme that supports fine-grained data selling. First, to achieve...
SourceID proquest
crossref
ieee
SourceType Aggregation Database
Enrichment Source
Index Database
Publisher
StartPage 2440
SubjectTerms Algorithms
Availability
Blockchain
Blockchains
Cryptography
Data privacy
Electronic mail
Encryption
fair data trading
fine-grained data selling
Hospitals
Privacy
privacy preservation
Public key
Smart contracts
Title Blockchain-Based Fair and Fine-Grained Data Trading With Privacy Preservation
URI https://ieeexplore.ieee.org/document/10058012
https://www.proquest.com/docview/2847962755
Volume 72
WOSCitedRecordID wos001047175700002&url=https%3A%2F%2Fcvtisr.summon.serialssolutions.com%2F%23%21%2Fsearch%3Fho%3Df%26include.ft.matches%3Dt%26l%3Dnull%26q%3D
hasFullText 1
inHoldings 1
isFullTextHit
isPrint
journalDatabaseRights – providerCode: PRVIEE
  databaseName: IEEE Electronic Library (IEL)
  customDbUrl:
  eissn: 1557-9956
  dateEnd: 99991231
  omitProxy: false
  ssIdentifier: ssj0006209
  issn: 0018-9340
  databaseCode: RIE
  dateStart: 19680101
  isFulltext: true
  titleUrlDefault: https://ieeexplore.ieee.org/
  providerName: IEEE
link http://cvtisr.summon.serialssolutions.com/2.0.0/link/0/eLvHCXMwlV07T-QwEB4BojgK3ieWl1xccU32nPUjSQkLCwUgiuXRRWNnLCJQQEtA4t9j54FWOlHQWdE4ijye-Sb2zHwAfzwqo_eBIhKO80gKkpFBDFkWI5KoMHNNx5vbi-TqKr2_z667YvWmFoaImuQzGoZhc5dfPNu3cFTmLZyr4FEXYTFJdFus9eV2dZ_PEXsLFpJ3fXxinv2bjoeBJXwoPJinIdSdg6CGU-U_R9ygy2Tth9-1DqtdGMmOWr1vwAJVm7DWUzSwzmI3YWWu3-AWXB576Hq0D1hW0bGHr4JNsJwxrPzAS0VngS_CPz3BGplHsYBr7K6sH9j1rHxH-8FCxkZ_jLsNN5PT6fg86vgUIjvKeB3FMjbkI0RXGKcdqXDHN3IChUajFaGSRaKJK5vZIi7QxJjGAgunEm5kaqz4DUvVc0U7wKRAHwchkXVaOqdTRVIandIoK5xBOYBhv8S57ZqNB86Lp7z56eBZPh3nQSd5p5MB_P2a8NL22fhedDuoYE6sXf0B7PdKzDtDfM0D-gZ-IaV2v5m2B7_C29u8sX1YqmdvdADL9r0uX2eHzR77BDCpzcI
linkProvider IEEE
linkToHtml http://cvtisr.summon.serialssolutions.com/2.0.0/link/0/eLvHCXMwlV1LT9wwEB6Vh0R74I26BYoPHLhkcWI7mxzLwpaKZcVhablFY2csIlColoDEv8fOA62EOHCzorESeTzzTeyZ-QAOHSqj84EiEJbzQAqSgUb0WRYRSVSY2rrjzd_xYDJJbm7Sq7ZYva6FIaI6-Yz6fljf5ecP5skflTkL58p71AVYUlJGvCnXenO8cZfRETobFpK3nXxCnh5Ph33PE94XDs4TH-zOgVDNqvLOFdf4Mlr75Jetw2obSLJfjeY34AuVm7DWkTSw1mY34dtcx8EtuDxx4HVnbrEogxMHYDkbYTFjWLqBkwp-e8YI9_QUK2QOxzyysX9FdcuuZsUzmhfmcza6g9xtuB6dTYfnQcuoEJgo5VUQylCTixFtrm1sSflbvsgKFDHqWBEqmQ9i4sqkJg9z1CEmocDcqgHXMtFG7MBi-VDSd2BSoIuEkMjYWFobJ4qk1HFCUZpbjbIH_W6JM9O2G_esF_dZ_dvB02w6zLxOslYnPTh6m_C_6bTxsei2V8GcWLP6PdjrlJi1pviYefz1DENK_fhg2gGsnE8vx9n4z-RiF776NzVZZHuwWM2eaB-WzXNVPM5-1vvtFQ5C0Qk
openUrl ctx_ver=Z39.88-2004&ctx_enc=info%3Aofi%2Fenc%3AUTF-8&rfr_id=info%3Asid%2Fsummon.serialssolutions.com&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=article&rft.atitle=Blockchain-Based+Fair+and+Fine-Grained+Data+Trading+With+Privacy+Preservation&rft.jtitle=IEEE+transactions+on+computers&rft.au=Xue%2C+Liang&rft.au=Ni%2C+Jianbing&rft.au=Liu%2C+Dongxiao&rft.au=Lin%2C+Xiaodong&rft.date=2023-09-01&rft.issn=0018-9340&rft.eissn=1557-9956&rft.volume=72&rft.issue=9&rft.spage=2440&rft.epage=2453&rft_id=info:doi/10.1109%2FTC.2023.3251846&rft.externalDBID=n%2Fa&rft.externalDocID=10_1109_TC_2023_3251846
thumbnail_l http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/lc.gif&issn=0018-9340&client=summon
thumbnail_m http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/mc.gif&issn=0018-9340&client=summon
thumbnail_s http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/sc.gif&issn=0018-9340&client=summon