Skip to main content
Log in

Scalable and Privacy-Preserving Data Sharing Based on Blockchain

  • Regular Paper
  • Published:
Journal of Computer Science and Technology Aims and scope Submit manuscript

Abstract

With the development of network technology and cloud computing, data sharing is becoming increasingly popular, and many scholars have conducted in-depth research to promote its flourish. As the scale of data sharing expands, its privacy protection has become a hot issue in research. Moreover, in data sharing, the data is usually maintained in multiple parties, which brings new challenges to protect the privacy of these multi-party data. In this paper, we propose a trusted data sharing scheme using blockchain. We use blockchain to prevent the shared data from being tampered, and use the Paillier cryptosystem to realize the confidentiality of the shared data. In the proposed scheme, the shared data can be traded, and the transaction information is protected by using the (p, t)-threshold Paillier cryptosystem. We conduct experiments in cloud storage scenarios and the experimental results demonstrate the efficiency and effectiveness of the proposed scheme.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Sharma S. Expanded cloud plumes hiding big data ecosystem. Future Generation Computer Systems, 2016, 59: 63-92.

    Article  Google Scholar 

  2. Yu Y, Ni J B, Man H A, Mu Y, Wang B Y, Li H. Comments on a public auditing mechanism for shared cloud data service. IEEE Trans. Services Computing, 2015, 8(6): 998-999.

    Article  Google Scholar 

  3. Kandukuri B R, Ramakrishna P V, Rakshit A. Cloud security issues. In Proc. IEEE International Conference on Services Computing (SCC), September 2009, pp.517-520.

  4. Stinson D R. An explication of secret sharing schemes. Designs, Codes and Cryptography, 1992, 2(4): 357-390.

    Article  MathSciNet  MATH  Google Scholar 

  5. Beimel A. Secret-sharing schemes: A survey. In Coding and Cryptology, Chee Y M, Guo Z B, Ling S, Shao F J, Tang Y S, Wang H X, Xing C P (eds.), Springer, 2011, pp.11-46.

  6. Peng K. Critical survey of existing publicly verifiable secret sharing schemes. IET Information Security, 2012, 6(4): 249-257.

    Article  Google Scholar 

  7. Maheshwari N, Kiyawat K. Structural framing of protocol for secure multiparty cloud computation. In Proc. the 5th Asia Modelling Symp. (AMS), July 2011, pp.187-192.

  8. Hamari J, Sjöklint M, Ukkonen A. The sharing economy: Why people participate in collaborative consumption. Journal of the Association for Information Science and Technology, 2016, 67(9): 2047-2059.

  9. Shamir A. How to share a secret. Communications of the ACM, 1979, 22(11): 612-613.

    Article  MathSciNet  MATH  Google Scholar 

  10. Blakley G R. Safeguarding cryptographic keys. In Proc. AFIPS 1979 National Computer Conf., June 1979, pp.313-317.

  11. Antonopoulos A M. Mastering Bitcoin: Unlocking Digital Crypto-Currencies. O’Reilly Media, 2014.

  12. Rivest R, Shamir A, Adleman L M. A method for obtaining digital signatures and public-key cryptosystems. Communications of the ACM, 1978, 26(2): 96-99.

    MathSciNet  MATH  Google Scholar 

  13. Paillier P. Public-key cryptosystems based on composite degree residuosity classes. In Advances in Cryptology, Stern J (ed.), Springer, 1999, pp.223-238.

  14. Lindell Y, Pinkas B. Privacy preserving data mining. Journal of Cryptology, 2002, 15(3): 177-206.

    Article  MathSciNet  MATH  Google Scholar 

  15. Gaetani E, Aniello L, Baldoni R, Lombardi F, Margheri A, Sassone V. Blockchain-based database to ensure data integrity in cloud computing environments. In Proc. the 1st International Italian Conference on Cybersecurity, January 2017, pp.146-155.

  16. Ali M, Nelson J, Shea R, Freedman R J. Blockstack: A global naming and storage system secured by blockchains. In Proc. USENIX Annu. Technical Conf. (ACT), June 2016, pp.181-194.

  17. Liang X P, Shetty S, Tosh D, Kamhoua C, Kwiat K, Njilla L. ProvChain: A blockchain-based data provenance architecture in cloud environment with enhanced privacy and availability. In Proc. the 17th IEEE/ACM International Symposium on Cluster Cloud and Grid Computing (CCGRID), May 2017, pp.468-477.

  18. Cai C J, Yuan X L, Wang C. Towards trustworthy and private keyword search in encrypted decentralized storage. In Proc. IEEE International Conference on Communications (ICC), May 2017.

  19. Miller A, Juels A, Shi E, Parno B, Katz J. Permacoin: Repurposing bitcoin work for data preservation. In Proc. IEEE Symp. Security and Privacy (SP), May 2014, pp.475-490.

  20. Frikken K B. Secure multiparty computation. In Algorithms and Theory of Computation Handbook, Atallah M J (ed.), Chapman and Hall/CRC, 2010.

  21. Fouque P A, Poupard G, Stern J. Sharing decryption in the context of voting or lotteries. In Financial Cryptography, Frankel Y (ed.), Springer, 2000, pp.90-104.

  22. Baudron O, Fouque P A, Pointcheval D, Stern J, Poupard G. Practical multi-candidate election system. In Proc. the 20th Annu. ACM Symp. Principles of Distributed Computing (PODC), August 2001, pp.274-283.

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Meng Shen.

Electronic supplementary material

Below is the link to the electronic supplementary material.

ESM 1

(PDF 128 kb)

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Zheng, BK., Zhu, LH., Shen, M. et al. Scalable and Privacy-Preserving Data Sharing Based on Blockchain. J. Comput. Sci. Technol. 33, 557–567 (2018). https://doi.org/10.1007/s11390-018-1840-5

Download citation

  • Received:

  • Revised:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11390-018-1840-5

Keywords

Navigation