scholarly journals A Fair and Privacy-Preserving Image Trading System Based on Blockchain and Group Signature

2021 ◽  
Vol 2021 ◽  
pp. 1-18
Author(s):  
Le Wang ◽  
Xuefeng Liu ◽  
Xiaodong Lin

With the rise of digital images in our daily lives, there is a growing need to provide an image trading market where people can monetize their images and get desired images at prices that fit their budget. Those images are usually uploaded and stored onto centralized image trading service providers’ servers and the transactions for image trading are processed by these providers. Unfortunately, transaction unfairness and users’ privacy breaches have become major concerns since the service providers might be untrusted and able to manipulate image trading prices and infer users’ private information. Recently, several approaches have been proposed to address the unfairness issue by using the decentralized ledger technique and smart contract, but users’ privacy protection is not considered. In this paper, we propose a fair and privacy-preserving protocol that supports image fair exchange and protect user privacy. In particular, we exploit blockchain and Merkle tree to construct a fair image trading protocol with low communication overhead based on smart contract, which serves as an external judge that resolves disputes between buyers and sellers in image transactions. Moreover, we extend a popular short group signature scheme to protect users’ identity privacy, prevent linkability of transactions from being inferred, and ensure traceability of malicious users who may sell fake images and/or refuse to pay. Finally, we design and build a practical and open-source image trading system to evaluate the performance of our proposed protocol. Experimental results demonstrate its effectiveness and efficiency in real-world applications.

2021 ◽  
Vol 11 (3-4) ◽  
pp. 1-22
Author(s):  
Qiang Yang

With the rapid advances of Artificial Intelligence (AI) technologies and applications, an increasing concern is on the development and application of responsible AI technologies. Building AI technologies or machine-learning models often requires massive amounts of data, which may include sensitive, user private information to be collected from different sites or countries. Privacy, security, and data governance constraints rule out a brute force process in the acquisition and integration of these data. It is thus a serious challenge to protect user privacy while achieving high-performance models. This article reviews recent progress of federated learning in addressing this challenge in the context of privacy-preserving computing. Federated learning allows global AI models to be trained and used among multiple decentralized data sources with high security and privacy guarantees, as well as sound incentive mechanisms. This article presents the background, motivations, definitions, architectures, and applications of federated learning as a new paradigm for building privacy-preserving, responsible AI ecosystems.


2018 ◽  
Vol 7 (1.9) ◽  
pp. 34
Author(s):  
P S Uma Priyadarsini ◽  
P Sriramya

Today the mobile subscribers can access the internet service whenever they want or wherever they are because of the roaming service. The necessity of accessing pervasively for the developing paradigm of networking such as the Internet of Things (IoT) is accomplished through this facility. In order to provide universal roaming service which is secure and privacy preserving at the multilevel, this paper proposes a privacy-preserving validation which is conditional with access likability called CPAL for roaming service. By utilizing a method of group signature it provides linking function of an anonymous user. This method has the capability to keep the identity of the users concealed and makes the authorized bodies possible to connect all the access information of the same user even without knowing the user’s real identity. In order to connect the access information from the user for enhancing the service, the foreign operators who are authorized or the service providers particularly uses the master linking key possessed by the trust linking server. In order to examine user’s likings, the individual access information is used but user’s identity is not disclosed. Subscribers can further make use of this functionality to probe the service usage without being identified. The proposed method also has the efficiency to simultaneously revoke a group of users. Comprehensive analysis of CPAL demonstrates that it can withstand many security threats and more adjustable in privacy preservation as compared to the other techniques. Assessment of its performance further proves the efficiency of CPAL with regards to communication and computation overhead. Future work would include the extension of CPAL scheme to effectively withstand internal attackers and design the lightweight secure and privacy-preserving scheme that will support IoT devices of large group.


2020 ◽  
Author(s):  
Pedro Ivo de Castro Oyama ◽  
Jó Ueyama ◽  
Paulo Matias

Social media has become part of our daily lives. It brought significant developments in the way we communicate, but it also raised some concerns, including privacy and censorship. In this context, this work presents a social media platform -- EtherYou -- that makes use of cryptographic primitives and an Ethereum smart contract to overcome these issues. Experiments were conducted to evaluate the operating costs involved. The results showed considerable values for senders, zero for receivers, and zero maintenance costs, indicating its potential in scenarios with a reduced number of content producers and a large number of consumers. The proposal offers users privacy over their data, transparency on the system behaviour and censorship resistance.


Complexity ◽  
2021 ◽  
Vol 2021 ◽  
pp. 1-10
Author(s):  
Zihao Shen ◽  
Wei Zhen ◽  
Pengfei Li ◽  
Hui Wang ◽  
Kun Liu ◽  
...  

To solve the problem of user privacy disclosure caused by attacks on anonymous areas in spatial generalization privacy protection methods, a K and P Dirichlet Retrieval (KPDR) method based on k-anonymity mechanism is proposed. First, the Dirichlet graph model is introduced, the same kind of information points is analyzed by using the characteristics of Dirichlet graph, and the anonymous set of users is generated and sent to LBS server. Second, the relationship matrix is generated, and the proximity relationship between the user position and the target information point is obtained by calculation. Then, the private information retrieval model is applied to ensure the privacy of users’ target information points. Finally, the experimental results show that the KPDR method not only satisfies the diversity of l 3 / 4 , but also increases the anonymous space, reduces the communication overhead, ensures the anonymous success rate of users, and effectively prevents the disclosure of user privacy.


Sensors ◽  
2020 ◽  
Vol 20 (18) ◽  
pp. 5282 ◽  
Author(s):  
Hongbin Fan ◽  
Yining Liu ◽  
Zhixin Zeng

As a next-generation power system, the smart grid can implement fine-grained smart metering data collection to optimize energy utilization. Smart meters face serious security challenges, such as a trusted third party or a trusted authority being attacked, which leads to the disclosure of user privacy. Blockchain provides a viable solution that can use its key technologies to solve this problem. Blockchain is a new type of decentralized protocol that does not require a trusted third party or a central authority. Therefore, this paper proposes a decentralized privacy-preserving data aggregation (DPPDA) scheme for smart grid based on blockchain. In this scheme, the leader election algorithm is used to select a smart meter in the residential area as a mining node to build a block. The node adopts Paillier cryptosystem algorithm to aggregate the user’s power consumption data. Boneh-Lynn-Shacham short signature and SHA-256 function are applied to ensure the confidentiality and integrity of user data, which is convenient for billing and power regulation. The scheme protects user privacy data while achieving decentralization, without relying on TTP or CA. Security analysis shows that our scheme meets the security and privacy requirements of smart grid data aggregation. The experimental results show that this scheme is more efficient than existing competing schemes in terms of computation and communication overhead.


2020 ◽  
Vol 2020 ◽  
pp. 1-13
Author(s):  
Renwan Bi ◽  
Qianxin Chen ◽  
Lei Chen ◽  
Jinbo Xiong ◽  
Dapeng Wu

It is enormously challenging to achieve a satisfactory balance between quality of service (QoS) and users’ privacy protection along with measuring privacy disclosure in social Internet of Things (IoT). We propose a privacy-preserving personalized service framework (Persian) based on static Bayesian game to provide privacy protection according to users’ individual security requirements in social IoT. Our approach quantifies users’ individual privacy preferences and uses fuzzy uncertainty reasoning to classify users. These classification results facilitate trustworthy cloud service providers (CSPs) in providing users with corresponding levels of services. Furthermore, the CSP makes a strategic choice with the goal of maximizing reputation through playing a decision-making game with potential adversaries. Our approach uses Shannon information entropy to measure the degree of privacy disclosure according to the probability of game mixed strategy equilibrium. Experimental results show that Persian guarantees QoS and effectively protects user privacy despite the existence of adversaries.


2020 ◽  
Author(s):  
Alex Akinbi ◽  
Ehizojie Ojie

BACKGROUND Technology using digital contact tracing apps has the potential to slow the spread of COVID-19 outbreaks by recording proximity events between individuals and alerting people who have been exposed. However, there are concerns about the abuse of user privacy rights as such apps can be repurposed to collect private user data by service providers and governments who like to gather their citizens’ private data. OBJECTIVE The objective of our study was to conduct a preliminary analysis of 34 COVID-19 trackers Android apps used in 29 individual countries to track COVID-19 symptoms, cases, and provide public health information. METHODS We identified each app’s AndroidManifest.xml resource file and examined the dangerous permissions requested by each app. RESULTS The results in this study show 70.5% of the apps request access to user location data, 47% request access to phone activities including the phone number, cellular network information, and the status of any ongoing calls. 44% of the apps request access to read from external memory storage and 2.9% request permission to download files without notification. 17.6% of the apps initiate a phone call without giving the user option to confirm the call. CONCLUSIONS The contributions of this study include a description of these dangerous permissions requested by each app and its effects on user privacy. We discuss principles that must be adopted in the development of future tracking and contact tracing apps to preserve the privacy of users and show transparency which in turn will encourage user participation.


IEEE Access ◽  
2021 ◽  
pp. 1-1
Author(s):  
Abdullah Al Omar ◽  
Abu Kaisar Jamil ◽  
Amith Khandakar ◽  
Abdur Razzak Uzzal ◽  
Rabeya Bosri ◽  
...  

Sign in / Sign up

Export Citation Format

Share Document