skip to main content
10.1145/3532640.3532641acmotherconferencesArticle/Chapter ViewAbstractPublication PagesicbctConference Proceedingsconference-collections
research-article

When Secure Data Sharing Meets Blockchain: Overview, Challenges and Future Prospects

Authors Info & Claims
Published:07 July 2022Publication History

ABSTRACT

Promoting data sharing to recreate greater value has been an important development trend in recent years. However, the drawbacks of centralized storage, data leakage risk, and the lack of trust mechanisms among entities exposed by traditional data sharing models have seriously reduced users' willingness to share data and hindered the maximization of data value. Blockchain technology, which has emerged and gradually popularized, provides new ideas for secure data sharing by virtue of its decentralization, traceability, trustlessness and programmability, but a series of problems such as compatibility, performance, security and privacy have also brought serious challenges to it. According to the research results in recent years, we conduct an overview of the layered technology architecture of blockchain-based secure data sharing model by particularly emphasizing on the distributed storage technology, data sharing mechanisms and associated cryptography algorithms. And we also expound the challenges faced by the current research as well as the prospect of future research directions.

References

  1. Parks A. Unfair Collection: Reclaiming Control of Publicly Available Personal Information from Internet Data Scrapers[J]. 2021.Google ScholarGoogle Scholar
  2. Nicolas Sklavos. Book Review: Stallings, W. Cryptography and Network Security: Principles and Practice, Information Security Journal: A Global Perspective, 2014, 23:1-2, 49-50, DOI: 10.1080/19393555.2014.900834Google ScholarGoogle ScholarDigital LibraryDigital Library
  3. Donet J A D, Pérez-Sola C, Herrera-Joancomartí J. The Bitcoin P2P network[C]//International conference on financial cryptography and data security. Springer, Berlin, Heidelberg, 2014: 87-102.Google ScholarGoogle Scholar
  4. Tan M, Yang J, Li X, Review of Consensus Mechanism of Blockchain[J]. Computer Engineering, 2020, 46(12): 1-11.Google ScholarGoogle Scholar
  5. Zheng Z, Xie S, Dai H N, An overview on smart contracts: Challenges, advances and platforms[J]. Future Generation Computer Systems, 2020, 105: 475-491.Google ScholarGoogle ScholarDigital LibraryDigital Library
  6. Nakamoto S. Bitcoin: A peer-to-peer electronic cash system[J]. Decentralized Business Review, 2008: 21260.Google ScholarGoogle Scholar
  7. Chen L, Lee W K, Chang C C, Blockchain based searchable encryption for electronic health record sharing[J]. Future generation computer systems, 2019, 95: 420-429.Google ScholarGoogle Scholar
  8. Nguyen D C, Pathirana P N, Ding M, Blockchain for secure ehrs sharing of mobile cloud based e-health systems[J]. IEEE access, 2019, 7: 66792-66806.Google ScholarGoogle ScholarCross RefCross Ref
  9. Vora J, Nayyar A, Tanwar S, BHEEM: A blockchain-based framework for securing electronic health records[C]//2018 IEEE Globecom Workshops (GC Wkshps). IEEE, 2018: 1-6.Google ScholarGoogle Scholar
  10. Kong Q, Su L, Ma M. Achieving privacy-preserving and verifiable data sharing in vehicular fog with blockchain[J]. IEEE Transactions on Intelligent Transportation Systems, 2020.Google ScholarGoogle Scholar
  11. Su Z, Wang Y, Xu Q, LVBS: Lightweight vehicular blockchain for secure data sharing in disaster rescue[J]. IEEE Transactions on dependable and secure computing, 2020.Google ScholarGoogle Scholar
  12. Wang D, Zhang X. Secure data sharing and customized services for intelligent transportation based on a consortium blockchain[J]. IEEE Access, 2020, 8: 56045-56059.Google ScholarGoogle ScholarCross RefCross Ref
  13. Esposito C, Ficco M, Gupta B B. Blockchain-based authentication and authorization for smart city applications[J]. Information Processing & Management, 2021, 58(2): 102468.Google ScholarGoogle ScholarCross RefCross Ref
  14. Qian Y, Liu Z, Yang J, A method of exchanging data in smart city by blockchain[C]//2018 IEEE 20th International Conference on High Performance Computing and Communications; IEEE 16th International Conference on Smart City; IEEE 4th International Conference on Data Science and Systems (HPCC/SmartCity/DSS). IEEE, 2018: 1344-1349.Google ScholarGoogle Scholar
  15. Alcarria R, Bordel B, Robles T, A blockchain-based authorization system for trustworthy resource monitoring and trading in smart communities[J]. Sensors, 2018, 18(10): 3561.Google ScholarGoogle ScholarCross RefCross Ref
  16. Wu H, Cao J, Yang Y, Data management in supply chain using blockchain: Challenges and a case study[C]//2019 28th International Conference on Computer Communication and Networks (ICCCN). IEEE, 2019: 1-8.Google ScholarGoogle Scholar
  17. Xu L, Chen L, Gao Z, Coc: Secure supply chain management system based on public ledger[C]//2017 26th International Conference on Computer Communication and Networks (ICCCN). IEEE, 2017: 1-6.Google ScholarGoogle Scholar
  18. Min Y, Baek Y T. A Study on the Application of Block Chain Ethereum Technology to Activate Digital Contents Trading as Sharing economy-data encryption and modify merkle tree[J]. Journal of The Korea Society of Computer and Information, 2018, 23(10): 73-80.Google ScholarGoogle Scholar
  19. Buterin V. A next-generation smart contract and decentralized application platform[J]. white paper, 2014, 3(37).Google ScholarGoogle Scholar
  20. IBM. Hyperledger Architecture [EB/OL]. [2019-05-18].Google ScholarGoogle Scholar
  21. https://www.hyperledger.org/wpcontent/uploads/2017/08/Hyperledger_Arch_WG_Paper_1_Consensus.pdf.Google ScholarGoogle Scholar
  22. Jin H, Luo Y, Li P, A review of secure and privacy-preserving medical data sharing[J]. IEEE Access, 2019, 7: 61656-61669.Google ScholarGoogle ScholarCross RefCross Ref
  23. Benet J. Ipfs-content addressed, versioned, p2p file system[J]. arXiv preprint arXiv:1407.3561, 2014.Google ScholarGoogle Scholar
  24. Karger D, Lehman E, Leighton T, Consistent hashing and random trees: Distributed caching protocols for relieving hot spots on the world wide web[C]//Proceedings of the twenty-ninth annual ACM symposium on Theory of computing. 1997: 654-663.Google ScholarGoogle Scholar
  25. Liu B, Yu X L, Chen S, Blockchain based data integrity service framework for IoT data[C]//2017 IEEE International Conference on Web Services (ICWS). IEEE, 2017: 468-475.Google ScholarGoogle Scholar
  26. Wang S, Zhang Y, Zhang Y. A blockchain-based framework for data sharing with fine-grained access control in decentralized storage systems[J]. Ieee Access, 2018, 6: 38437-38450.Google ScholarGoogle ScholarCross RefCross Ref
  27. Ali M S, Dolui K, Antonelli F. IoT data privacy via blockchains and IPFS[C]//Proceedings of the seventh international conference on the internet of things. 2017: 1-7.Google ScholarGoogle Scholar
  28. Zyskind G, Nathan O. Decentralizing privacy: Using blockchain to protect personal data[C]//2015 IEEE Security and Privacy Workshops. IEEE, 2015: 180-184.Google ScholarGoogle Scholar
  29. Sukhodolskiy I, Zapechnikov S. A blockchain-based access control system for cloud storage[C]//2018 IEEE Conference of Russian Young Researchers in Electrical and Electronic Engineering (EIConRus). IEEE, 2018: 1575-1578.Google ScholarGoogle Scholar
  30. Dubovitskaya A, Xu Z, Ryu S, Secure and trustable electronic medical records sharing using blockchain[C]//AMIA annual symposium proceedings. American Medical Informatics Association, 2017, 2017: 650.Google ScholarGoogle Scholar
  31. Kang J, Yu R, Huang X, Blockchain for secure and efficient data sharing in vehicular edge computing and networks[J]. IEEE Internet of Things Journal, 2018, 6(3): 4660-4670.Google ScholarGoogle ScholarCross RefCross Ref
  32. Zhang A, Lin X. Towards secure and privacy-preserving data sharing in e-health systems via consortium blockchain[J]. Journal of medical systems, 2018, 42(8): 1-18.Google ScholarGoogle Scholar
  33. Gaetani E, Aniello L, Baldoni R, Blockchain-based database to ensure data integrity in cloud computing environments[J]. 2017.Google ScholarGoogle Scholar
  34. Poon J, Dryja T. The Bitcoin lightning network: Scalable off-chain instant payments. https://lightning.network/lightning-networkpaper.pdfGoogle ScholarGoogle Scholar
  35. Lerner SD. RSK white paper overview. https://bravenewcoin.com/assets/Whitepapers/RootstockWhitePaperv9-Overview.pdfGoogle ScholarGoogle Scholar
  36. Wood G. Polkadot: Vision for a heterogeneous multi-chain framework. https://github.com/polkadot-io/polkadotpaper/raw/master/ PolkaDotPaper.pdfGoogle ScholarGoogle Scholar
  37. Kwon J, Buchman E. Cosmos: A network of distributed ledgers. https://github.com/cosmos/cosmos/blob/master/WHITEPAPER.mdGoogle ScholarGoogle Scholar
  38. Hearn M. Corda: A distributed ledger. https://docs.corda.net/_static/corda-technical-whitepaper.pdfGoogle ScholarGoogle Scholar
  39. Thomas S, Schwartz E. A protocol for interledger payments. https://interledger.org/interledger.pdfGoogle ScholarGoogle Scholar
  40. Ouaddah A, Abou Elkalam A, Ait Ouahman A. FairAccess: a new Blockchain‐based access control framework for the Internet of Things[J]. Security and communication networks, 2016, 9(18): 5943-5964.Google ScholarGoogle Scholar
  41. Ouaddah A, Abou Elkalam A, Ouahman A A. Towards a novel privacy-preserving access control model based on blockchain technology in IoT[M]//Europe and MENA cooperation advances in information and communication technologies. Springer, Cham, 2017: 523-533.Google ScholarGoogle Scholar
  42. Ekblaw A, Azaria A, Halamka J D, A Case Study for Blockchain in Healthcare:“MedRec” prototype for electronic health records and medical research data[C]//Proceedings of IEEE open & big data conference. 2016, 13: 13.Google ScholarGoogle Scholar
  43. Azaria A, Ekblaw A, Vieira T, Medrec: Using blockchain for medical data access and permission management[C]//2016 2nd international conference on open and big data (OBD). IEEE, 2016: 25-30.Google ScholarGoogle Scholar
  44. Xue T F, Fu Q C, Wang C, Study on medical data sharing model based on blockchain.[J]. Acta Automatica Sinica, 2017, 43(9): 1555-1562.Google ScholarGoogle Scholar
  45. Rivest R L, Adleman L, Dertouzos M L. On data banks and privacy homomorphisms[J]. Foundations of secure computation, 1978, 4(11): 169-180.Google ScholarGoogle Scholar
  46. Gentry C. A fully homomorphic encryption scheme[M]. Stanford university, 2009.Google ScholarGoogle Scholar
  47. Zhang L, Wang X, Hu F, Data Sharing model of smart grid based on double consortium Blockchain[J]. Journal of Computer Application, 2021, 41(04): 963-969.Google ScholarGoogle Scholar
  48. Fiat A, Naor M. Broadcast encryption[C]//Annual International Cryptology Conference. Springer, Berlin, Heidelberg, 1993: 480-491.Google ScholarGoogle Scholar
  49. Jin H, Zhou K, Jiang H, Full integrity and freshness for cloud data[J]. Future Generation Computer Systems, 2018, 80: 640-652.Google ScholarGoogle ScholarDigital LibraryDigital Library
  50. Blaze M, Bleumer G, Strauss M. Divertible protocols and atomic proxy cryptography[C]//International Conference on the Theory and Applications of Cryptographic Techniques. Springer, Berlin, Heidelberg, 1998: 127-144.Google ScholarGoogle Scholar
  51. Ateniese G, Fu K, Green M, Improved proxy re-encryption schemes with applications to secure distributed storage[J]. ACM Transactions on Information and System Security (TISSEC), 2006, 9(1): 1-30.Green M, Ateniese G. Identity-based proxy re-encryption[C]//International Conference on Applied Cryptography and Network Security. Springer, Berlin, Heidelberg, 2007: 288-306.Google ScholarGoogle Scholar
  52. Green M, Ateniese G. Identity-based proxy re-encryption[C]//International Conference on Applied Cryptography and Network Security. Springer, Berlin, Heidelberg, 2007: 288-306.Google ScholarGoogle ScholarDigital LibraryDigital Library
  53. Obour Agyekum K O B, Xia Q, Sifah E B, A secured proxy-based data sharing module in IoT environments using blockchain[J]. Sensors, 2019, 19(5): 1235.Google ScholarGoogle ScholarCross RefCross Ref
  54. Song D X, Wagner D, Perrig A. Practical techniques for searches on encrypted data[C]//Proceeding 2000 IEEE symposium on security and privacy. S&P 2000. IEEE, 2000: 44-55.Google ScholarGoogle Scholar
  55. Wang C, Cao N, Li J, Secure ranked keyword search over encrypted cloud data[C]//2010 IEEE 30th international conference on distributed computing systems. IEEE, 2010: 253-262.Google ScholarGoogle Scholar
  56. Li J, Wang Q, Wang C, Fuzzy keyword search over encrypted data in cloud computing[C]//2010 Proceedings IEEE INFOCOM. IEEE, 2010: 1-5.Google ScholarGoogle Scholar
  57. Shamir A. Identity-based cryptosystems and signature schemes[C]//Workshop on the theory and application of cryptographic techniques. Springer, Berlin, Heidelberg, 1984: 47-53.Google ScholarGoogle Scholar
  58. Sahai A, Waters B. Fuzzy identity-based encryption[C]//Annual international conference on the theory and applications of cryptographic techniques. Springer, Berlin, Heidelberg, 2005: 457-473.Google ScholarGoogle Scholar
  59. Barua M, Liang X, Lu R, ESPAC: Enabling Security and Patient-centric Access Control for eHealth in cloud computing[J]. International Journal of Security and Networks, 2011, 6(2-3): 67-76.Google ScholarGoogle ScholarDigital LibraryDigital Library
  60. Back A, Corallo M, Dashjr L, Friedenbach M, Maxwell G, Miller A, Poelstra A, Timón J, Wuille P. Enabling blockchain innovations with pegged sidechains. https://blockstream.com/sidechains.pdfGoogle ScholarGoogle Scholar
  61. Poon J, Buterin V. Plasma: Scalable autonomous smart contracts. https://plasma.io/plasma.pdfGoogle ScholarGoogle Scholar

Recommendations

Comments

Login options

Check if you have access through your login credentials or your institution to get full access on this article.

Sign in
  • Published in

    cover image ACM Other conferences
    ICBCT '22: Proceedings of the 2022 4th International Conference on Blockchain Technology
    March 2022
    177 pages
    ISBN:9781450395762
    DOI:10.1145/3532640

    Copyright © 2022 ACM

    Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

    Publisher

    Association for Computing Machinery

    New York, NY, United States

    Publication History

    • Published: 7 July 2022

    Permissions

    Request permissions about this article.

    Request Permissions

    Check for updates

    Qualifiers

    • research-article
    • Research
    • Refereed limited
  • Article Metrics

    • Downloads (Last 12 months)101
    • Downloads (Last 6 weeks)8

    Other Metrics

PDF Format

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

HTML Format

View this article in HTML Format .

View HTML Format