Skip to main content

Towards a Distributed Data-Sharing Economy

  • Conference paper
  • First Online:

Part of the book series: Lecture Notes in Computer Science ((LNAI,volume 10315))

Abstract

We propose that access to data and knowledge be controlled through fine-grained, user-specified explicitly represented policies. Fine-grained policies allow stakeholders to have a more precise level of control over who, when, and how their data is accessed. We propose a representation for policies and a mechanism to control data access within a fully distributed system, creating a secure environment for data sharing. Our proposal provides guarantees against standard attacks, and ensures data security across the network. We present and justify the goals, requirements, and a reference architecture for our proposal. We illustrate through an intuitive example how our proposal supports a typical data-sharing transaction. We also perform an analysis of the various potential attacks against this system, and how they are countered. Additionally, we provide details of a proof-of-concept prototype which we used to refine our mechanism.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

Notes

  1. 1.

    An attacker is any party (requestor, provider, or third party) who attempts to subvert the system.

  2. 2.

    This is an extra security precaution; assuming that all peers have public/private key pairs ensures that data can be sent across a peer-to-peer network securely.

  3. 3.

    A sybil attack [12] happens when one of the participants generates many fake ids to skew the balance of power in one’s own favour, as in, for instance, voting.

  4. 4.

    The source code for our implementation is https://github.com/Glenugie/REND-Peer.

  5. 5.

    https://blockchain.info/.

  6. 6.

    https://bitcoin.org/en/.

  7. 7.

    http://peersim.sourceforge.net/.

  8. 8.

    https://ifttt.com/.

References

  1. Androutsellis-Theotokis, S., Spinellis, D.: A survey of peer-to-peer content distribution technologies. ACM Comput. Surv. (CSUR) 36(4), 335–371 (2004)

    Article  Google Scholar 

  2. Atzori, L., Iera, A., Morabito, G.: The internet of things: a survey. Comput. Netw. 54(15), 2787–2805 (2010)

    Article  MATH  Google Scholar 

  3. Buford, J., Yu, H., Lua, E.K.: P2P Networking and Applications. Morgan Kaufmann, San Francisco (2009)

    Google Scholar 

  4. Caragliu, A., Bo, C., Nijkamp, P.: Smart cities in Europe. J. Urban Technol. 18(2), 6582 (2011)

    Article  Google Scholar 

  5. Chandrasekaran, B., Josephson, J.R., Benjamins, V.R.: What are ontologies, and why do we need them? IEEE Intell. Syst. 1, 20–26 (1999)

    Article  Google Scholar 

  6. Chen, L., Crampton, J., Kollingbaum, M.J., Norman, T.J.: Obligations in risk-aware access control. In: Tenth Annual International Conference on Privacy, Security and Trust (PST), pp. 145–152. IEEE (2012)

    Google Scholar 

  7. Chen, L., Gasparini, L., Norman, T.J.: XACML and risk-aware access control. Resource 2(10), 3–5 (2013)

    Google Scholar 

  8. Cheng, Y., Park, J., Sandhu, R.: A user-to-user relationship-based access control model for online social networks. In: Cuppens-Boulahia, N., Cuppens, F., Garcia-Alfaro, J. (eds.) DBSec 2012. LNCS, vol. 7371, pp. 8–24. Springer, Heidelberg (2012). doi:10.1007/978-3-642-31540-4_2

    Chapter  Google Scholar 

  9. Curé, O., Naacke, H., Randriamalala, T., Amann, B.: LiteMat: a scalable, cost-efficient inference encoding scheme for large RDF graphs. In: 2015 IEEE International Conference on Big Data (Big Data), pp. 1823–1830. IEEE (2015)

    Google Scholar 

  10. Dhankhar, V., Kaushik, S., Wijesekera, D.: Securing workflows with XACML, RDF and BPEL. In: Atluri, V. (ed.) DBSec 2008. LNCS, vol. 5094, pp. 330–345. Springer, Heidelberg (2008). doi:10.1007/978-3-540-70567-3_25

    Chapter  Google Scholar 

  11. Dignum, F.: Autonomous agents with norms. Artif. Intell. Law 7(1), 69–79 (1999)

    Article  Google Scholar 

  12. Douceur, J.R.: The sybil attack. In: Druschel, P., Kaashoek, F., Rowstron, A. (eds.) IPTPS 2002. LNCS, vol. 2429, pp. 251–260. Springer, Heidelberg (2002). doi:10.1007/3-540-45748-8_24

    Chapter  Google Scholar 

  13. Esteva, M., Rodríguez-Aguilar, J.-A., Sierra, C., Garcia, P., Arcos, J.L.: On the formal specification of electronic institutions. In: Dignum, F., Sierra, C. (eds.) Agent Mediated Electronic Commerce. LNCS, vol. 1991, pp. 126–147. Springer, Heidelberg (2001). doi:10.1007/3-540-44682-6_8

    Chapter  Google Scholar 

  14. Garca-Camino, A., Noriega, P., Rodrguez-Aguilar, J.A.: Implementing norms in electronic institutions. In: Proceedings of the Fourth International Joint Conference on Autonomous Agents and Multiagent Systems, pp. 667–673. ACM (2005)

    Google Scholar 

  15. Gasparini, L.: Risk-aware access control and XACML. Ph.D. thesis, University of Padua (2013)

    Google Scholar 

  16. Gentry, C.: Computing arbitrary functions of encrypted data. Commun. ACM 53(3), 97–105 (2010)

    Article  MATH  Google Scholar 

  17. Grigorik, I.: Minimum viable block chain. https://www.igvita.com/2014/05/05/minimum-viable-block-chain/. Accessed 2014

  18. Gubbi, J., Buyya, R., Marusic, S., Palaniswami, M.: Internet of things (IoT): a vision, architectural elements, and future directions. Future Gener. Comput. Syst. 29(7), 1645–1660 (2013)

    Article  Google Scholar 

  19. Harrison, J.: Theorem Proving with the Real Numbers. Springer, London (1996). doi:10.1007/978-1-4471-1591-5

    MATH  Google Scholar 

  20. Hayes, C.C.: Agents in a nutshell-a very brief introduction. IEEE Trans. Knowl. Data Eng. 11(1), 127–132 (1999)

    Article  Google Scholar 

  21. Karjoth, G., Schunter, M., Waidner, M.: Platform for enterprise privacy practices: privacy-enabled management of customer data. In: Dingledine, R., Syverson, P. (eds.) PET 2002. LNCS, vol. 2482, pp. 69–84. Springer, Heidelberg (2003). doi:10.1007/3-540-36467-6_6

    Chapter  Google Scholar 

  22. Kiss, J.: An online Magna Carta: Berners-Lee calls for bill of rights for web. The Guardian, 12 March 2014

    Google Scholar 

  23. Landwehr, C.: Privacy research directions. Commun. ACM 59(2), 29–31 (2016)

    Article  Google Scholar 

  24. Lee, B.T., Fischetti, M.: Weaving the Web: The Original Design and Ultimate Destiny of the World Wide Web by Its Inventor. Harper, San Francisco (1999)

    Google Scholar 

  25. Meyer, J.J.C., Wieringa, R.J.: Deontic logic in computer science normative system specification. In: International Workshop on Deontic Logic in Computer Science (1993)

    Google Scholar 

  26. Nakamoto, S.: Bitcoin: a peer-to-peer electronic cash system (2008). www.cryptovest.co.uk. Accessed June 2016

  27. Padget, J., Vasconcelos, W.W.: Policy-carrying data: a step towards transparent data sharing. Procedia Comput. Sci. 52, 59–66 (2015)

    Article  Google Scholar 

  28. Popa, R.A., Redfield, C., Zeldovich, N., Balakrishnan, H.: CryptDB: processing queries on an encrypted database. Commun. ACM 55(9), 103–111 (2012)

    Article  Google Scholar 

  29. Postscapes: Blockchains and the internet of things. http://postscapes.com/blockchains-and-the-internet-of-things. Accessed Mar 2016

  30. Sackmann, S., Kahmer, M.: ExPDT: a policy-based approach for automating compliance. Wirtschaftsinformatik 50(5), 366 (2008)

    Article  Google Scholar 

  31. Saroiu, S., Wolman, A., Agarwal, S.: Policy-carrying data: a privacy abstraction for attaching terms of service to mobile data. In: Proceedings of the 16th International Workshop on Mobile Computing Systems and Applications, pp. 129–134. ACM (2015)

    Google Scholar 

  32. Sergot, M.: A computational theory of normative positions. ACM Trans. Comput. Logic (TOCL) 2(4), 581–622 (2001)

    Article  MathSciNet  MATH  Google Scholar 

  33. Shoham, Y., Tennenholtz, M.: On social laws for artificial agent societies: off-line design. Artif. Intell. 73(1), 231–252 (1995)

    Article  Google Scholar 

  34. Von Wright, G.H.: Deontic logic. Mind 60(237), 1–15 (1951)

    Article  Google Scholar 

  35. Wang, X., Yong, Q., Dai, Y., Ren, J., Hang, Z.: Protecting outsourced data privacy with lifelong policy carrying. In: 10th IEEE International Conference on High Performance Computing and Communications and 2013 IEEE International Conference on Embedded and Ubiquitous Computing, HPCC/EUC 2013, Zhangjiajie, China, pp. 896–905, 13–15 November 2013. http://dx.doi.org/10.1109/HPCC.and.EUC.2013.128

  36. von Wright, G.H.: Norm and Action: A Logical Enquiry. Routledge and Kegan Paul, London (1963)

    Google Scholar 

  37. Zheng, Y., Capra, L., Wolfson, O., Yang, H.: Urban computing: concepts, methodologies, and applications. ACM Trans. Intell. Syst. Technol. 5(3), 38:1–38:55 (2014). http://dl.acm.org/citation.cfm?id=2629592

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Samuel R. Cauvin .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2017 Springer International Publishing AG

About this paper

Cite this paper

Cauvin, S.R., Kollingbaum, M.J., Sleeman, D., Vasconcelos, W.W. (2017). Towards a Distributed Data-Sharing Economy. In: Cranefield, S., Mahmoud, S., Padget, J., Rocha, A. (eds) Coordination, Organizations, Institutions, and Norms in Agent Systems XII. COIN COIN 2016 2016. Lecture Notes in Computer Science(), vol 10315. Springer, Cham. https://doi.org/10.1007/978-3-319-66595-5_1

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-66595-5_1

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-66594-8

  • Online ISBN: 978-3-319-66595-5

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics