A Data Sharing Scheme for GDPR-Compliance Based on Consortium Blockchain
Abstract
:1. Introduction
- This paper designs a blockchain-based data sharing scheme to achieve GDPR compliance and secure data sharing. In the proposed scheme, the blockchain ensures traceability.
- The proposed scheme employs the zk-SNARK algorithm to guarantee the availability and privacy-preservation of data when interacting with smart contracts. Users construct zero-knowledge proofs and submit them to the smart contract to ensure that privacy data can meet service provider’s requirements and will not leak. In addition, confidentiality is guaranteed by symmetric encryption.
- After the success of verification, transactions between the user and the service provider are published on the blockchain. We have designed a PoA consensus algorithm based on a committee endorsement mechanism to ensure data integrity.
- In order to prevent nodes from doing nothing or doing evil, we apply identity reputation as an incentive mechanism to ensure mutual authentication.
- Performance analysis shows that this solution can ensure regulatory traceability, mutual authentication, and other indicators presented in Section 5. Compared with previous work, the proposed scheme in this paper is feasible and efficient.
2. Background and Related Work
2.1. GDPR
2.2. Blockchain and Smart Contract
2.3. Zero-Knowledge Proof
2.4. Related Work
3. Scheme Design
3.1. Data Sharing Scheme
3.2. On-Chain Privacy
- Completeness: Given , the prover can produce a proof , and thus the verifier accepts with probability 1.
- Soundness: No Probabilistic Polynomial Time (PPT) adversary can generate a proof for that fools the verifier to accept .
- Perfect Zero-knowledge: There exists a (randomized) polynomial simulator . Therefore, for any , generates a proof that is computationally indistinguishable from an honestly generated one.
3.3. CEM-PoA
- The Committer selected from the service node must be complicit with the regulatory node.
- Among these conspiracy nodes, enough nodes must be randomly selected for endorsement.
- The above two conditions make it challenging for the Committer to utilize his rights in order to generate different blocks.
3.4. Evaluation of Node Reputation
- Server Factor : includes the processor, memory, service speed, and operating performance, etc.
- Network Factor : includes blocking the size of the internal network, server band-width, network latency, and server vulnerability, etc.
- Reputation Factor : includes company size, revenue, user size, whether having been punished or not recently, and compliance history, etc.
- Assign a different weight to each , and then calculate the weighted average as the node reputation, giving:
4. Specific Implementation
4.1. Initialization
4.2. Build the Network
4.3. Service Released
4.4. Data Storage
4.5. ZK-Proof Generation and Verification
4.6. Node Consensus
4.6.1. Election Round
4.6.2. Prepare Round
4.6.3. Verify Round
4.6.4. Accept Round
- The new block is generated by the current Committer.
- Currently, the Committer has no other blocks generated.
- The block has been endorsed.
- The block has been generated and signed correctly.
4.7. Work Incentive
- If the Committer successfully produces a block and finally confirms the block, the node will receive reputation rewards.
- If the Committer fails to generate blocks within a certain period or fails to generate the expected number of blocks, it will be punished.
5. Analysis and Discussion
5.1. Comparative Analysis
5.2. Performance Evaluation
5.3. Limitation
6. Conclusions and Future Work
- Further optimizing the security and privacy of the proposed scheme based on the above technologies.
- Adding more functions to better comply with GDPR requirements.
- Exploring how to improve the efficiency of generation and verification of zero- knowledge proof.
Author Contributions
Funding
Data Availability Statement
Conflicts of Interest
Appendix A
Notation | Description |
---|---|
Zero-Knowledge proof | |
User unique identifier | |
Public key of | |
Private key of | |
Security parameter | |
The circuit of the zk-SNARK | |
The key used to generate the zero-knowledge proof | |
The key used to verify the zero-knowledge proof | |
The hash value output by the circuit | |
The result output by the circuit | |
The timestamp used for circuit input | |
The random number used for circuit input | |
The -th service node | |
The -th regulatory node |
References
- Lee, G.Y.; Cha, K.J.; Kim, H.J. Designing the GDPR Compliant Consent Procedure for Personal Information Collection in the IoT Environment. In Proceedings of the 2019 IEEE International Congress on Internet of Things (ICIOT), Milan, Italy, 8–13 July 2019; pp. 79–81. [Google Scholar]
- Farshid, S.; Reitz, A.; Roßbach, P. Design of a Forgetting Blockchain: A Possible Way to Accomplish GDPR Compatibility. In Proceedings of the 52nd Hawaii International Conference on System Sciences (HICSS), Hawaii, UK, 8 January 2019. [Google Scholar]
- Martin, Y.-S.; Kung, A. Methods and Tools for GDPR Compliance Through Privacy and Data Protection Engineering. In Proceedings of the 2018 IEEE European Symposium on Security and Privacy Workshops (Euro S&P), London, UK, 24–26 April 2018; pp. 108–111. [Google Scholar]
- Aridor, G.; Che, Y.K.; Salz, T. The Economic Consequences of Data Privacy Regulation: Empirical Evidence from GDPR; National Bureau of Economic Research: Cambridge, MA, USA, 2020; p. 26900. [Google Scholar]
- Politou, E.; Alepis, E.; Patsakis, C. Forgetting personal data and revoking consent under the GDPR: Challenges and proposed solutions. J. Cybersecur. 2018, 4, tyy001. [Google Scholar] [CrossRef]
- Furey, E.; Blue, J. Can I Trust Her? Intelligent Personal Assistants and GDPR. In Proceedings of the 2019 International Sym-posium on Networks, Computers and Communications (ISNCC), Istanbul, Turkey, 18–20 June 2019; pp. 1–6. [Google Scholar]
- Pandit, H.J.; O’Sullivan, D.; Lewis, D. Exploring GDPR Compliance Over Provenance Graphs Using SHACL. In Proceedings of the 14th International Conference on Semantic Systems (SEMANTiCS), Vienna, Austria, 10 September 2018. [Google Scholar]
- Badii, C.; Bellini, P.; Difino, A.; Nesi, P. Smart City IoT Platform Respecting GDPR Privacy and Security Aspects. IEEE Access 2020, 8, 23601–23623. [Google Scholar] [CrossRef]
- Nakamoto, S. Bitcoin: A Peer-to-Peer Electronic Cash System. Available online: https://bitcoin.org/bitcoin.pdf (accessed on 20 May 2021).
- Fan, H.; Liu, Y.; Zeng, Z. Decentralized Privacy-Preserving Data Aggregation Scheme for Smart Grid Based on Blockchain. Sensors 2020, 20, 5282. [Google Scholar] [CrossRef]
- Wang, Y.; Kogan, A. Designing confidentiality-preserving Blockchain-based transaction processing systems. Int. J. Acc. Inf. Syst. 2018, 30, 1–18. [Google Scholar] [CrossRef]
- Ben Sasson, E.; Chiesa, A.; Garman, C.; Green, M.; Miers, I.; Tromer, E.; Virza, M. Zerocash: Decentralized Anonymous Payments from Bitcoin. In Proceedings of the 2014 IEEE Symposium on Security and Privacy, Berkeley, CA, USA, 18–21 May 2014; pp. 459–474. [Google Scholar] [CrossRef] [Green Version]
- Zyskind, G.; Nathan, O.; Pentland, A. Decentralizing Privacy: Using Blockchain to Protect Personal Data. In Proceedings of the 2015 IEEE Security and Privacy Workshops, San Jose, CA, USA, 21–22 May 2015; pp. 180–184. [Google Scholar] [CrossRef]
- Wirth, C.; Kolain, M. Privacy by blockchain design: A blockchain-enabled GDPR-compliant approach for handling personal data. In Proceedings of the 1st ERCIM Blockchain Workshop, Amsterdam, The Netherlands, 8–9 May 2018. [Google Scholar]
- Truong, N.B.; Sun, K.; Lee, G.M.; Guo, Y. GDPR-Compliant Personal Data Management: A Blockchain-Based Solution. IEEE Trans. Inf. Forensics Secur. 2019, 15, 1746–1761. [Google Scholar] [CrossRef] [Green Version]
- Camilo, J. Blockchain-based consent manager for GDPR compliance. In Proceedings of the Open Identity Summit, Garmisch-Partenkirchen, Germany, 28–29 March 2019. [Google Scholar]
- Rantos, K.; Drosatos, G.; Demertzis, K.; Ilioudis, C.; Papanikolaou, A.; Kritsas, A. ADvoCATE: A Consent Management Platform for Personal Data Processing in the IoT Using Blockchain Technology. In Proceedings of the International Conference on Security for Information Technology and Communications, Bucharest, Romania, 8–9 November 2018; pp. 300–313. [Google Scholar]
- Ahmed, J.; Yildirim, S.; Nowostaki, M.; Ramachandra, R.; Elezaj, O.; Abomohara, M. GDPR Compliant Consent Driven Data Protection in Online Social Networks: A Blockchain-Based Approach. In Proceedings of the 2020 3rd International Conference on Information and Computer Technologies (ICICT), San Jose, CA, USA, 9 March 2020; pp. 307–312. [Google Scholar]
- Hasselgren, A.; Wan, P.K.; Horn, M.; Kralevska, K.; Gligoroski, D. GDPR Compliance for Blockchain Applications in Healthcare. arXiv 2020, arXiv:2009.12913. Available online: https://arxiv.org/abs/2009.12913 (accessed on 20 May 2021).
- Al-Zaben, N.; Onik, M.H.; Yang, J.; Lee, N.-Y.; Kim, C.-S. General Data Protection Regulation Complied Blockchain Architecture for Personally Identifiable Information Management. In Proceedings of the 2018 International Conference on Computing, Electronics & Communications Engineering (iCCECE), Southend, UK, 16 August 2018; pp. 77–82. [Google Scholar]
- Yu, K.-P.; Tan, L.; Aloqaily, M.; Yang, H.; Jararweh, Y. Blockchain-Enhanced Data Sharing With Traceable and Direct Revocation in IIoT. IEEE Trans. Ind. Inform. 2021, 17, 7669–7678. [Google Scholar] [CrossRef]
- Makhdoom, I.; Zhou, I.; Abolhasan, M.; Lipman, J.; Ni, W. PrivySharing: A blockchain-based framework for privacy-preserving and secure data sharing in smart cities. Comput. Secur. 2020, 88, 101653. [Google Scholar] [CrossRef]
- Ramachandran, A.; Kantarcioglu, D. Using blockchain and smart contracts for secure data provenance management. arXiv 2017, arXiv:1709.10000. Available online: https://arxiv.org/abs/1709.10000 (accessed on 20 May 2021).
- Brogan, J.; Baskaran, I.; Ramachandran, N. Authenticating Health Activity Data Using Distributed Ledger Technologies. Comput. Struct. Biotechnol. J. 2018, 16, 257–266. [Google Scholar] [CrossRef] [PubMed]
- Benhamouda, F.; Halevi, S.; Halevi, T. Supporting private data on Hyperledger Fabric with secure multiparty computation. IBM J. Res. Dev. 2019, 63, 3–10. [Google Scholar] [CrossRef]
- Dwork, C. Differential Privacy: A Survey of Results. In Proceedings of the International Conference on Theory and Applications of Models of Computation, Xi’an, China, 25–29 April 2008; pp. 1–19. [Google Scholar]
- Zhou, L.; Wang, L.; Ai, T.; Sun, Y. BeeKeeper 2.0: Confidential Blockchain-Enabled IoT System with Fully Homomorphic Computation. Sensors 2018, 18, 3785. [Google Scholar] [CrossRef] [PubMed] [Green Version]
Features | Confidentiality | Regulatory- Traceability | Privacy- Preservation | Availability | Integrity | Mutual Authentication | |
---|---|---|---|---|---|---|---|
Approaches | |||||||
Ours | ✓ | ✓ | ✓ | ✓ | ✓ | ✓ | |
Truong et al. [15] | ✓ | ✕ | ✕ | ✓ | ✕ | ✕ | |
Rantos et al. [17] | ✕ | ✓ | ✕ | ✓ | ✕ | ✕ | |
Hasselgren et al. [19] | ✕ | ✓ | ✓ | ✓ | ✓ | ✕ |
Inputs | Proof Size | ||
---|---|---|---|
200 | 14.7 MB | 8.6 KB | 33.5 KB |
400 | 14.7 MB | 17.2 KB | 66.7 KB |
600 | 14.7 MB | 24.1 KB | 92.3 KB |
800 | 14.7 MB | 32.5 KB | 127.1 KB |
1000 | 14.7 MB | 40.9 KB | 160.5 KB |
Publisher’s Note: MDPI stays neutral with regard to jurisdictional claims in published maps and institutional affiliations. |
© 2021 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Piao, Y.; Ye, K.; Cui, X. A Data Sharing Scheme for GDPR-Compliance Based on Consortium Blockchain. Future Internet 2021, 13, 217. https://doi.org/10.3390/fi13080217
Piao Y, Ye K, Cui X. A Data Sharing Scheme for GDPR-Compliance Based on Consortium Blockchain. Future Internet. 2021; 13(8):217. https://doi.org/10.3390/fi13080217
Chicago/Turabian StylePiao, Yangheran, Kai Ye, and Xiaohui Cui. 2021. "A Data Sharing Scheme for GDPR-Compliance Based on Consortium Blockchain" Future Internet 13, no. 8: 217. https://doi.org/10.3390/fi13080217
APA StylePiao, Y., Ye, K., & Cui, X. (2021). A Data Sharing Scheme for GDPR-Compliance Based on Consortium Blockchain. Future Internet, 13(8), 217. https://doi.org/10.3390/fi13080217