Skip to main content
Log in

Concurrent and efficient IoT data trading based on probabilistic micropayments

  • Original Paper
  • Published:
Wireless Networks Aims and scope Submit manuscript

Abstract

Data trading in the Internet of Things (IoT) based on off-chain payment has attracted a lot of attention recently since it can significantly improve transaction throughput and reduce transaction fees compared with traditional blockchain-based solutions that trade data only with on-chain transactions. However, the vulnerability of off-chain payment protocols to griefing attacks and their requirement for multiple rounds of off-chain interactions among participants limit their adoption to IoT data trading. In this paper, we propose a new concurrent, secure and efficient IoT data trading scheme based on probabilistic micropayment. Particularly, the data buyer makes a deposit on the blockchain, based on which he issues a number of lotteries to multiple data owners through off-chain channel. These lotteries will be drawn according to a newly designed probabilistic payment algorithm. With this design, the data buyer only needs to make one deposit to concurrently trade with multiple data owners, which can mitigate griefing attacks and further reduce transaction fees. In addition, we have introduced an off-chain committee and carefully designed a smart contract to ensure the security of off-chain transactions meanwhile eliminating the interaction of data owners, making the scheme more suitable for large-scale IoT data trading scenarios. Finally, we deploy the scheme in local environment as well as on the public test chain of Ethereum and conduct a series of experiments to confirm its efficiency and effectiveness.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Institutional subscriptions

Fig. 1
Fig. 2
Fig. 3
Fig. 4

Similar content being viewed by others

References

  1. Cai, Z., & He, Z. (2019). Trading private range counting over big IoT data. In 2019 IEEE 39th International Conference on Distributed Computing Systems (ICDCS), pp. 144–153.

  2. Oh, H., Park, S., Lee, G. M., Heo, H., & Choi, J. K. (2019). Personal data trading scheme for data brokers in IoT data marketplaces. IEEE Access, 7, 40120–40132.

    Article  Google Scholar 

  3. Gao, W., Yu, W., Liang, F., Hatcher, W. G., & Lu, C. (2020). Privacy-preserving auction for big data trading using homomorphic encryption. IEEE Transactions on Network Science and Engineering, 7(2), 776–791.

    Article  Google Scholar 

  4. Zheng, Z., Li, Z., Jiang, H., Zhang, L. Y., & Tu, D. (2022). Semantic-aware privacy-preserving online location trajectory data sharing. IEEE Transactions on Information Forensics and Security, 17, 2256–2271.

    Article  Google Scholar 

  5. Farahani, B., Firouzi, F., & Luecking, M. (2021). The convergence of IoT and distributed ledger technologies (DLT): Opportunities, challenges, and solutions. Journal of Network and Computer Applications, 177, 102936.

    Article  Google Scholar 

  6. Nguyen, L. D., Leyva-Mayorga, I., Lewis, A. N., & Popovski, P. (2021). Modeling and analysis of data trading on blockchain-based market in IoT networks. IEEE Internet of Things Journal, 8(8), 6487–6497.

    Article  Google Scholar 

  7. Abubaker, Z., Khan, A. U., Almogren, A., Abbas, S., Javaid, A., Radwan, A., & Javaid, N. (2022). Trustful data trading through monetizing IoT data using blockchain based review system. Concurrency and Computation: Practice and Experience, 34(5), 6739.

    Article  Google Scholar 

  8. Badreddine, W., Zhang, K., & Talhi, C. (2020). Monetization using blockchains for IoT data marketplace. In 2020 IEEE International Conference on Blockchain and Cryptocurrency (ICBC), pp. 1–9.

  9. Lin, W., Yin, X., Wang, S., & Khosravi, M. R. (2020). A blockchain-enabled decentralized settlement model for IoT data exchange services. Wireless Networks.

  10. Bodkhe, U., & Tanwar, S. (2021). Secure data dissemination techniques for IoT applications: Research challenges and opportunities. Software: Practice and Experience, 51(12), 2469–2491.

    Google Scholar 

  11. Meijers, J., Dharma Putra, G., Kotsialou, G., Kanhere, S. S., & Veneris, A. (2021). Cost-effective blockchain-based IoT data marketplaces with a credit invariant. In 2021 IEEE International Conference on Blockchain and Cryptocurrency (ICBC), pp. 1–9.

  12. Robert, J., Kubler, S., & Ghatpande, S. (2020). Enhanced lightning network (off-chain)-based micropayment in IoT ecosystems. Future Generation Computer Systems, 112, 283–296.

    Article  Google Scholar 

  13. Chen, W., Chen, Y., Chen, X., & Zheng, Z. (2020). Toward secure data sharing for the IoV: A quality-driven incentive mechanism with on-chain and off-chain guarantees. IEEE Internet of Things Journal, 7(3), 1625–1640.

    Article  Google Scholar 

  14. Hao, Z., Ji, R., & Li, Q. (2018). Fastpay: A secure fast payment method for edge-IoT platforms using blockchain. In 2018 IEEE/ACM Symposium on Edge Computing (SEC), pp. 410–415.

  15. Pouraghily, A., & Wolf, T. (2019). A lightweight payment verification protocol for blockchain transactions on IoT devices. In 2019 International Conference on Computing, Networking and Communications (ICNC), pp. 617–623.

  16. Eskandari, S., Moosavi, S., & Clark, J. (2020). Sok: Transparent dishonesty: Front-running attacks on blockchain. In A. Bracciali, J. Clark, F. Pintore, P. B. Rønne, & M. Sala (Eds.), Financial Cryptography and Data Security (pp. 170–189). Springer.

    Chapter  Google Scholar 

  17. Nakamoto, S. (2009). Bitcoin: A peer-to-peer electronic cash system.

  18. Li, M., Weng, J., Yang, A., Lu, W., Zhang, Y., Hou, L., et al. (2019). CrowdBC: A blockchain-based decentralized framework for crowdsourcing. IEEE Transactions on Parallel and Distributed Systems, 30(6), 1251–1266.

    Article  Google Scholar 

  19. Yang, A., Xu, J., Weng, J., Zhou, J., & Wong, D. S. (2021). Lightweight and privacy-preserving delegatable proofs of storage with data dynamics in cloud storage. IEEE Transactions on Cloud Computing, 9(1), 212–225.

    Article  Google Scholar 

  20. Li, M., Weng, J., Yang, A., Liu, J.-N., & Lin, X. (2019). Toward blockchain-based fair and anonymous ad dissemination in vehicular networks. IEEE Transactions on Vehicular Technology, 68(11), 11248–11259.

    Article  Google Scholar 

  21. Fang, Y., & Yuan, X. (20222). Chapter 31: Security-aware data management in building information modeling processes using blockchain, pp. 615–649.

  22. Zhang, Y., Xu, C., Cheng, N., Li, H., Yang, H., & Shen, X. (2020). Chronos\(^{{\mathbf{+} }}\)+: An accurate blockchain-based time-stamping scheme for cloud storage. IEEE Transactions on Services Computing, 13(2), 216–229.

    Google Scholar 

  23. Zhang, Y., Xu, C., Ni, J., Li, H., & Shen, X. S. (2021). Blockchain-assisted public-key encryption with keyword search against keyword guessing attacks for cloud storage. IEEE Transactions on Cloud Computing, 9(4), 1335–1348.

    Article  Google Scholar 

  24. Formalizing and securing relationships on public networks. (1997). Articles. https://firstmonday.org/ojs/index.php/fm/article/view/548

  25. Hyperledger white paper. (2015). Website. www.theblockchain.com/docs/Hyperledger/Whitepaper.pdf

  26. Ethereum white paper. (2014). Website. https://ethereum.org/en/whitepaper/

  27. Wheeler, D. (1997). Transactions using bets. In Security Protocols, pp. 89–92.

  28. Rivest, R. L. (1997). Electronic lottery tickets as micropayments. In Financial Cryptography, pp. 307–314.

  29. Pass, R., & Shelat, A. (2015). Micropayments for decentralized currencies. In Proceedings of the 22nd ACM SIGSAC Conference on Computer and Communications Security, pp. 207–218.

  30. Almashaqbeh, G., Bishop, A., & Cappos, J. (2020). Microcash: Practical concurrent processing of micropayments. In J. Bonneau & N. Heninger (Eds.), Financial Cryptography and Data Security (pp. 227–244). Springer.

    Chapter  Google Scholar 

  31. Liu, D., Huang, C., Ni, J., Lin, X., & Shen, X. S. (2022). Blockchain-cloud transparent data marketing: Consortium management and fairness. IEEE Transactions on Computers. https://doi.org/10.1109/TC.2022.3150724

    Article  Google Scholar 

  32. Lind, J., Naor, O., Eyal, I., Kelbert, F., Sirer, E.G., & Pietzuch, P. (2019). Teechain: A secure payment network with asynchronous blockchain access. In Proceedings of the 27th ACM Symposium on Operating Systems Principles, pp. 63–79.

  33. Wang, D., Wu, S., Lin, Z., Wu, L., Yuan, X., Zhou, Y., Wang, H., & Ren, K. (2021). Towards a first step to understand flash loan and its applications in defi ecosystem. In Proceedings of the Ninth International Workshop on Security in Blockchain and Cloud Computing. SBC ’21, (pp. 23–28). Association for Computing Machinery, New York, NY, USA.

  34. Ren, Y., Li, X., Sun, S.-F., Yuan, X., & Zhang, X. (2021). Privacy-preserving batch verification signature scheme based on blockchain for vehicular Ad-Hoc networks. Journal of Information Security and Applications, 58, 102698.

    Article  Google Scholar 

  35. Yang, A., Weng, J., Yang, K., Huang, C., & Shen, X. (2022). Delegating authentication to edge: A decentralized authentication architecture for vehicular networks. IEEE Transactions on Intelligent Transportation Systems, 23(2), 1284–1298.

    Article  Google Scholar 

  36. Li, T., Wang, H., He, D., & Yu, J. (2022). Blockchain-based privacy-preserving and rewarding private data sharing for IoT. IEEE Internet of Things Journal. https://doi.org/10.1109/JIOT.2022.3147925

    Article  Google Scholar 

  37. Yahaya, A. S., Javaid, N., Javed, M. U., Almogren, A., & Radwan, A. (2022). Blockchain based secure energy trading with mutual verifiable fairness in a smart community. IEEE Transactions on Industrial Informatics. https://doi.org/10.1109/TII.2022.3141867

    Article  Google Scholar 

  38. Li, W., Andreina, S., Bohli, J.-M., & Karame, G. (2017). Securing proof-of-stake blockchain protocols. In J. Garcia-Alfaro, G. Navarro-Arribas, H. Hartenstein, & J. Herrera-Joancomartí (Eds.), Data privacy management, cryptocurrencies and blockchain technology (pp. 297–315). Springer.

    Chapter  Google Scholar 

  39. Maxwell, G., Poelstra, A., Seurin, Y., & Wuille, P. (2019). Simple schnorr multi-signatures with applications to bitcoin. Designs, Codes and Cryptography, 87(9), 2139–2164.

    Article  MATH  Google Scholar 

  40. Chen, X., Yang, A., Tong, Y., Weng, J., Weng, J., & Li, T. (2022). A multisignature-based secure and OBU-friendly emergency reporting scheme in VANET. IEEE Internet of Things Journal. https://doi.org/10.1109/JIOT.2022.3184991

    Article  Google Scholar 

  41. Steinfeld, R., Wang, H., & Pieprzyk, J. (2004). Efficient extension of standard schnorr/rsa signatures into universal designated-verifier signatures. In Public Key Cryptography – PKC 2004, pp. 86–100.

  42. Johnson, D., Menezes, A., & Vanstone, S. (2001). The elliptic curve digital signature algorithm (ECDSA). International Journal of Information Security, 1(1), 16–63.

    Article  Google Scholar 

  43. Zhang, F., Safavi-Naini, R., & Susilo, W. (2004). An efficient signature scheme from bilinear pairings and its applications. In Public Key Cryptography–PKC 2004, pp. 277–290.

  44. Du, M., Chen, Q., Liu, L., & Ma, X. (29019). A blockchain-based random number generation algorithm and the application in blockchain games. In 2019 IEEE International Conference on Systems, Man and Cybernetics (SMC), pp. 3498–3503.

  45. Boneh, D., Bonneau, J., Bünz, B., & Fisch, B. (2018). Verifiable delay functions. In Advances in Cryptology – CRYPTO 2018, pp. 757–788.

  46. ETH Gas Station. Website. https://ethgasstation.info/

Download references

Funding

This study was funded by the Key-Area Research and Development Program of Guangdong Province (Grant Nos. 2020B0101090004, 2020B0101360001), the National Key R\&D Program of China (2020YFB1005600, 2021ZD0112802), the National Natural Science Foundation of China (62072215, 61825203 and U1736203), the Major Program of Guangdong Basic and Applied Research Project (2019B030302008), and the Guangdong Provincial Science and Technology Project (2019B010137002 and 2017B010111005).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Anjia Yang.

Ethics declarations

Conflict of interest

Tao Li declares that he has no conflict of interest. Anjia Yang declares that he has no conflict of interest. Jian Weng declares that he has no conflict of interest. Yao Tong declares that she has no conflict of interest. Qingfu Pei declares that he has no conflict of interest.

Ethical approval

This article does not contain any studies with human participants performed by any of the authors.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Springer Nature or its licensor holds exclusive rights to this article under a publishing agreement with the author(s) or other rightsholder(s); author self-archiving of the accepted manuscript version of this article is solely governed by the terms of such publishing agreement and applicable law.

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Li, T., Yang, A., Weng, J. et al. Concurrent and efficient IoT data trading based on probabilistic micropayments. Wireless Netw 29, 607–622 (2023). https://doi.org/10.1007/s11276-022-03161-z

Download citation

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11276-022-03161-z

Keywords

Navigation