A Privacy-Preserving Electromagnetic-Spectrum-Sharing Trading Scheme Based on ABE and Blockchain
Abstract
:1. Introduction
- We propose a privacy-preserving electromagnetic spectrum sharing trading scheme based on ABE and a blockchain. We introduce the attribute-based encryption (ABE) primitive to support fine-grained access control. Electromagnetic-spectrum-sharing users can customize access control policies to achieve privacy protection and data security.
- We designed an arbitration mechanism for electromagnetic spectrum trading and proposed a ciphertext access algorithm suitable for multiple arbitration nodes, which supports ciphertext updates after arbitration is completed.
- We designed experiments to evaluate the performance of the proposed electromagnetic-spectrum-sharing trading scheme. The experimental results show that our proposed scheme is efficient.
2. Related Works
3. Preliminaries
3.1. Cryptographic Primitives
3.1.1. Bilinear Maps
- 1.
- Bilinearity: .
- 2.
- Computability: .
- 3.
- Non-degeneracy: .
3.1.2. Access Structure
3.1.3. Linear Secret-Sharing Schemes
- 1.
- The shares of all parties form a vector over .
- 2.
- We generate a shared generator matrix of l rows and n columns for Π. For all , in the row of M, we use the function as the row label. A column vector is generated, where is the secret to be shared and are randomly chosen; then, is the vector of l shares of the secret s according to Π. The share belongs to party .
3.2. Blockchain and Smart Contracts
3.2.1. Blockchain
- Decentralization and trustlessness: One of the core advantages of a blockchain is its decentralized nature, which means that there is no single central point of control for the entire network, and all participants jointly maintain the security of the network and the integrity of the data. At the same time, the trustless mechanism ensures reliable transmission and storage of data, even in the absence of direct trust between participants in the network through cryptographic algorithms and consensus mechanisms. This mechanism greatly reduces the risk of single-point failures that may exist in traditional centralized systems and improves the overall stability and security of the system.
- Consensus mechanism: A blockchain achieves coordination and consistency among nodes in the network through a consensus mechanism. The consensus mechanism is the core component of blockchain technology, which determines how to reach a consensus in a distributed system to ensure the accuracy and consistency of data. Common consensus mechanisms include proof of work (PoW) [33] and proof of stake (PoS) [34]. These mechanisms encourage nodes in the network to actively participate in verifying and recording transactions through economic incentives and algorithm design, thereby maintaining the stable operation of the entire system.
- Integrity: The data structure of the blockchain is stored in a chain, and each block contains the hash value of the previous block, which forms an unalterable chain data structure. Once the data are written into the blockchain, it is almost impossible to tamper with the data unless more than 51% of the computing power in the network is controlled (under the PoW mechanism). This data immutability makes the blockchain an ideal choice for recording important transactions and asset ownership.
3.2.2. Smart Contracts
- Automatic execution: when the terms of the contract are met, the smart contract will be automatically executed without human intervention.
- Transparency: the execution process and results of smart contracts are visible to all users on the blockchain, which ensures the transparency of transactions.
- Unalterable: due to the decentralized and distributed nature of a blockchain, smart contracts cannot be tampered with once deployed.
- Security: a blockchain’s encryption technology and consensus mechanism provide a high level of security for smart contracts.
4. Model and Goals
4.1. System Model
- Electromagnetic spectrum owner (ESO): Authorized users of the electromagnetic spectrum are individuals, organizations, or institutions approved by the regulatory agency who are willing to share the resource with other users. Authorized users of the magnetic spectrum can profit from the paid sharing of electromagnetic spectrum resources during idle time.
- Electromagnetic spectrum renter (ESR): A user or system that obtains the right to use spectrum resources through a sharing agreement. In electromagnetic spectrum sharing, spectrum-sharing users are similar to “renters”. They use spectrum resources in accordance with the provisions of the sharing agreement and bear corresponding obligations and responsibilities.
- Trading arbitration node (TAN): A trading arbitration organization that consists of a series of nodes in the blockchain. When a dispute occurs in an electromagnetic-spectrum-sharing trade, the trading arbitration node obtains the trading contract through a ciphertext access algorithm and makes an arbitration decision.
- Electromagnetic-spectrum-sharing smart contract (ESSSC): Users can sign a lease agreement with spectrum resource holders through smart contracts to specify the lease term, rent, usage conditions, etc. Smart contracts can automatically execute preset rules and conditions, improve the efficiency and accuracy of spectrum sharing, and ensure the authenticity and credibility of the spectrum sharing process.
4.2. Threat Model
- ESO and ESR: We assumed that both the ESOs and ESRs are honest but curious. ESOs will share the electromagnetic spectrum honestly, but they always want to maximize their own interests. Therefore, they always want to obtain more information in the deal-matching and dispute-arbitration phases in order to make pricing decisions. However, this motivation often leads to the exposure of users’ private information and the fairness of trading is difficult to ensure.
- TAN: We assumed that the TAN is also honest but curious. The arbitration process of electromagnetic-spectrum-sharing transactions requires a TAN to decrypt the transaction contract to obtain arbitration evidence, but the decryption process will inevitably expose the access policy formulated by the ESO. Although the TAN will faithfully implement the arbitration procedure and ensure the fairness of arbitration, they have the motivation to observe the access policy and make illegal profits.
- Blockchain: We assumed that the blockchain is a secure and trusted distributed electromagnetic-spectrum-sharing trading network. A blockchain ensures that nodes in the network reach consensus on transaction data through a consensus mechanism. This mechanism helps to prevent malicious nodes from tampering and attacking the transaction data, and it guarantees the security and stability of electromagnetic-spectrum-sharing trading. Theoretically, it is feasible to launch a 51% attack [35] against a blockchain network that adopts the Byzantine consensus, but the cost of its implementation is so great that we consider its possibility to be negligible. In addition, malicious attacks, such as Sybil attacks, selfish mining, and scalability attacks, on blockchains can theoretically damage blockchains, but these attacks will consume a lot of resources of the attacker, and researchers also gave many solutions that make them ineffective. Therefore, this is beyond the scope of this paper, and we believe that the above attacks will not occur.
4.3. Design Objectives
- Security: It was our goal that electromagnetic-spectrum-sharing trading can still be executed securely under the threat model. We needed effective access control methods to ensure that potential attackers whose identities do not comply with the access policies set by users cannot participate in the electromagnetic spectrum sharing. In addition, we needed secure encryption algorithms to keep user trading information safe. Finally, it was particularly important to prevent malicious arbitration nodes from manipulating the arbitration results and undermining the fairness of the dispute arbitration.
- Privacy: Privacy protection is one of the most critical features of electromagnetic-spectrum-sharing trading. Among them, trading information and fine-grained access control policies are the most core privacy information that we needed to protect. The scheme needed to ensure that both types of information cannot be observed by adversaries. On the other hand, we also needed to develop access policy information protection algorithms for arbitration nodes to prevent privacy leakage.
- Efficiency: The electromagnetic-spectrum-sharing trading market is huge, and the system needs high execution efficiency to cope with highly concurrent trading requests. Therefore, we needed to experimentally verify the execution efficacy of our proposed electromagnetic-spectrum-sharing trading scheme.
5. Electromagnetic-Spectrum-Sharing Trading Scheme
5.1. System Initialization
5.1.1. Set Up
5.1.2. Key Generation
5.2. Electromagnetic Spectrum Trading
5.2.1. Encryption
5.2.2. Decryption
- Decrypt the second-level ciphertext: ESR matches its own attribute set with the access policy of the ciphertext. If the ESR attribute set S meets the access policy, the decryption is successful. Assuming , , the Lagrange interpolation polynomial is used to solve the equation with the coefficient set .Therefore, the second-level ciphertext can be decrypted by the following calculation:
- Decrypt the first-level ciphertext: By viewing the second-level plaintext, the ESR transmits a trading request to the ESO. The ESR receives the security parameter from the ESO and performs the computation to decrypt the first-level ciphertext:After the decryption is completed, the ESO and ESR sign the smart contract and upload it into the blockchain. The blockchain system completes the consensus agreement and the smart contract is automatically executed. The electromagnetic spectrum trade is completed.
5.3. Request for Arbitration
5.4. Re-Encryption
6. Security Analysis
6.1. Security
6.2. Confidentiality
6.3. Privacy
7. Performance Analysis
7.1. Algorithm Performance
7.2. Scheme Performance
7.3. Transaction Delays
8. Conclusions
Author Contributions
Funding
Data Availability Statement
Conflicts of Interest
References
- Shi, Q.; Liu, L.; Zhang, S.; Cui, S. Device-free sensing in OFDM cellular network. IEEE J. Sel. Areas Commun. 2022, 40, 1838–1853. [Google Scholar] [CrossRef]
- Akyildiz, I.F.; Gutierrez-Estevez, D.M.; Reyes, E.C. The evolution to 4G cellular systems: LTE-Advanced. Phys. Commun. 2010, 3, 217–244. [Google Scholar] [CrossRef]
- Atzori, L.; Iera, A.; Morabito, G. The internet of things: A survey. Comput. Netw. 2010, 54, 2787–2805. [Google Scholar] [CrossRef]
- Thakur, P.; Singh, G. Power management for spectrum sharing in cognitive radio communication system: A comprehensive survey. J. Electromagn. Waves Appl. 2020, 34, 407–461. [Google Scholar] [CrossRef]
- Nakamoto, S. Bitcoin: A Peer-to-Peer Electronic Cash System. Decentralized Busuness Review. 2008. Available online: https://bitcoin.org/bitcoin.pdf (accessed on 16 August 2024).
- Buterin, V. Ethereum white paper. GitHub Repos. 2013, 1, 22–23. [Google Scholar]
- Zheng, Z.; Xie, S.; Dai, H.N.; Chen, X.; Wang, H. Blockchain challenges and opportunities: A survey. Int. J. Web Grid Serv. 2018, 14, 352–375. [Google Scholar] [CrossRef]
- Zou, W.; Lo, D.; Kochhar, P.S.; Le, X.B.D.; Xia, X.; Feng, Y.; Xu, B. Smart contract development: Challenges and opportunities. IEEE Trans. Softw. Eng. 2019, 47, 2084–2106. [Google Scholar] [CrossRef]
- Bethencourt, J.; Sahai, A.; Sahai, A. Ciphertext-policy attribute-based encryption. In Proceedings of the 2007 IEEE Symposium on Security and Privacy (SP’07), Berkeley, CA, USA, 20–23 May 2007; pp. 321–334. [Google Scholar]
- Polese, M.; Cantos-Roman, X.; Singh, A.; Marcus, M.J.; Polese, M.; Cantos-Roman, X.; Singh, A.; Marcus, M.J.; Maccarone, T.J.; Melodia, T.; et al. Coexistence and spectrum sharing above 100 GHz. Proc. IEEE 2023, 111, 928–954. [Google Scholar] [CrossRef]
- Zhou, Z.; Chen, X.; Zhang, Y.; Mumtaz, S. Blockchain-empowered secure spectrum sharing for 5G heterogeneous networks. IEEE Netw. 2020, 34, 24–31. [Google Scholar] [CrossRef]
- Zheng, S.; Han, T.; Jiang, Y.; Ge, X. Smart contract-based spectrum sharing transactions for multi-operators wireless communication networks. IEEE Access 2020, 8, 88547–88557. [Google Scholar] [CrossRef]
- Huang, J.; Berry, R.A.; Honig, M.L. Auction-based spectrum sharing. Mob. Netw. Appl. 2006, 11, 405–408. [Google Scholar] [CrossRef]
- Niyato, D.; Hossain, E. Competitive spectrum sharing in cognitive radio networks: A dynamic game approach. IEEE Trans. Wirel. Commun. 2008, 7, 2651–2660. [Google Scholar] [CrossRef]
- Niyato, D.; Hossain, E. Competitive pricing for spectrum sharing in cognitive radio networks: Dynamic game, inefficiency of nash equilibrium, and collusion. IEEE J. Sel. Areas Commun. 2008, 26, 192–202. [Google Scholar] [CrossRef]
- Yang, C.; Li, J. Pricing-based dynamic spectrum leasing: A hierarchical multi-stage Stackelberg game perspective. IEICE Trans. Commun. 2013, 96, 1511–1521. [Google Scholar] [CrossRef]
- Park, J.M.; Reed, J.H.; Beex, A.A.; Clancy, T.C.; Kumar, V.; Bahrak, B. Security and enforcement in spectrum sharing. Proc. IEEE 2014, 102, 270–281. [Google Scholar] [CrossRef]
- Clark, M.; Psounis, K. Optimizing primary user privacy in spectrum sharing systems. IEEE/ACM Trans. Netw. 2020, 28, 533–546. [Google Scholar] [CrossRef]
- Clark, M.; Psounis, K. Can the privacy of primary networks in shared spectrum be protected? In Proceedings of the IEEE INFOCOM 2016—The 35th Annual IEEE International Conference on Computer Communications, San Francisco, CA, USA, 10–14 April 2016; pp. 1–9. [Google Scholar]
- Li, H.; Yang, Y.; Dou, Y.; Park, J.M.J.; Ren, K. PeDSS: Privacy enhanced and database-driven dynamic spectrum sharing. In Proceedings of the IEEE INFOCOM 2019—IEEE Conference on Computer Communications, Paris, France, 29 April–2 May 2019; pp. 1477–1485. [Google Scholar]
- Clark, M.; Psounis, K. Achievable privacy-performance tradeoffs for spectrum sharing with a sensing infrastructure. In Proceedings of the 2018 14th Annual Conference on Wireless On-demand Network Systems and Services (WONS), Isola, France, 6–8 February 2018; pp. 103–110. [Google Scholar]
- Cui, L.; Gomez, M.M.; Weiss, M.B. Dimensions of cooperative spectrum sharing: Rights and enforcement. In Proceedings of the 2014 IEEE International Symposium on Dynamic Spectrum Access Networks (DYSPAN), McLean, VA, USA, 1–4 April 2014; pp. 416–426. [Google Scholar]
- Bhattarai, S.; Park, J.M.J.; Gao, B.; Bian, K.; Lehr, W. An overview of dynamic spectrum sharing: Ongoing initiatives, challenges, and a roadmap for future research. IEEE Trans. Cogn. Commun. Netw. 2016, 2, 110–128. [Google Scholar] [CrossRef]
- Qiao, Z.; Liang, S.; Davis, S.; Jiang, H. Survey of attribute based encryption. In Proceedings of the 15th IEEE/ACIS international conference on software engineering, artificial intelligence, networking and parallel/distributed computing (SNPD), Las Vegas, NV, USA, 30 June–2 July 2014; pp. 1–6. [Google Scholar]
- Lewko, A.; Waters, B. Decentralizing attribute-based encryption. In Advances in Cryptology—EUROCRYPT 2011; Springer: Berlin/Heidelberg, Germany, 2011; pp. 568–588. [Google Scholar]
- Goyal, V.; Pandey, O.; Sahai, A.; Waters, B. Attribute-based encryption for fine-grained access control of encrypted data. In Proceedings of the 13th ACM Conference on Computer and Communications Security; Association for Computing Machinery: New York, NY, USA, 2006; pp. 89–98. [Google Scholar]
- Zhang, Y.; Deng, R.H.; Xu, S.; Sun, J.; Li, Q.; Zheng, D. Attribute-based encryption for cloud computing access control: A survey. ACM Comput. Surv. (CSUR) 2020, 53, 1–41. [Google Scholar] [CrossRef]
- Lai, J.; Deng, R.H.; Guan, C.; Weng, J. Attribute-based encryption with verifiable outsourced decryption. IEEE Trans. Inf. Forensics Secur. 2013, 8, 1343–1354. [Google Scholar]
- Yao, X.; Chen, Z.; Tian, Y. A lightweight attribute-based encryption scheme for the Internet of Things. Future Gener. Comput. Syst. 2015, 49, 104–112. [Google Scholar] [CrossRef]
- Akinyele, J.A.; Pagano, M.W.; Green, M.D.; Lehmann, C.U.; Peterson, Z.N.; Rubin, A.D. Securing electronic medical records using attribute-based encryption on mobile devices. In Proceedings of the 1st ACM Workshop on Security and Privacy in Smartphones and Mobile Devices; Association for Computing Machinery: New York, NY, USA, 2011; pp. 75–86. [Google Scholar]
- Ge, C.; Liu, Z.; Susilo, W.; Fang, L.; Wang, H. Attribute-based encryption with reliable outsourced decryption in cloud computing using smart contract. IEEE Trans. Dependable Secur. Comput. 2023, 21, 937–948. [Google Scholar] [CrossRef]
- Cramer, R.; Damgård, I.B.; Döttling, N.; Fehr, S.; Spini, G. Linear secret sharing schemes from error correcting codes and universal hash functions. In Advances in Cryptology—EUROCRYPT 2015; Springer: Berlin/Heidelberg, Germany, 2015; pp. 313–336. [Google Scholar]
- Gervais, A.; Karame, G.O.; Wüst, K.; Glykantzis, V.; Ritzdorf, H.; Capkun, S. On the security and performance of proof of work blockchains. In Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security; Association for Computing Machinery: New York, NY, USA, 2016; pp. 3–16. [Google Scholar]
- Li, W.; Andreina, S.; Bohli, J.M.; Karame, G. Securing proof-of-stake blockchain protocols. In Proceedings of the Data Privacy Management, Cryptocurrencies and Blockchain Technology: ESORICS 2017 International Workshops, DPM 2017 and CBT 2017, Oslo, Norway, 14–15 September 2017; pp. 297–315. [Google Scholar]
- Li, X.; Jiang, P.; Chen, T.; Luo, X.; Wen, Q. A survey on the security of blockchain systems. Future Gener. Comput. Syst. 2020, 107, 841–853. [Google Scholar] [CrossRef]
- Maurer, U.M.; Wolf, S. The diffie–hellman protocol. Des. Codes Cryptogr. 2000, 19, 147–171. [Google Scholar] [CrossRef]
- Odlyzko, A.M. Discrete logarithms in finite fields and their cryptographic significance. In Advances in Cryptology—EUROCRYPT ’8; Springer: Berlin/Heidelberg, Germany, 1984; pp. 224–314. [Google Scholar]
- Zhang, Z.; Zhang, J.; Yuan, Y.; Li, Z. An expressive fully policy-hidden ciphertext policy attribute-based encryption scheme with credible verification based on blockchain. IEEE Internet Things J. 2021, 9, 8681–8692. [Google Scholar] [CrossRef]
- Yang, K.; Han, Q.; Li, H.; Zheng, K.; Su, Z.; Shen, X. An efficient and fine-grained big data access control scheme with privacy-preserving policy. IEEE Internet Things J. 2016, 4, 563–571. [Google Scholar] [CrossRef]
- Ariyarathna, T.; Harankahadeniya, P.; Isthikar, S.; Pathirana, N.; Bandara, H.D.; Madanayake, A. Dynamic spectrum access via smart contracts on blockchain. In Proceedings of the IEEE Wireless Communications and Networking Conference (WCNC), Marrakesh, Morocco, 15–18 April 2019; pp. 1–6. [Google Scholar]
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content. |
© 2024 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Pu, X.; Wang, R.; Lu, X. A Privacy-Preserving Electromagnetic-Spectrum-Sharing Trading Scheme Based on ABE and Blockchain. Mathematics 2024, 12, 2908. https://doi.org/10.3390/math12182908
Pu X, Wang R, Lu X. A Privacy-Preserving Electromagnetic-Spectrum-Sharing Trading Scheme Based on ABE and Blockchain. Mathematics. 2024; 12(18):2908. https://doi.org/10.3390/math12182908
Chicago/Turabian StylePu, Xing, Ruixian Wang, and Xin Lu. 2024. "A Privacy-Preserving Electromagnetic-Spectrum-Sharing Trading Scheme Based on ABE and Blockchain" Mathematics 12, no. 18: 2908. https://doi.org/10.3390/math12182908
APA StylePu, X., Wang, R., & Lu, X. (2024). A Privacy-Preserving Electromagnetic-Spectrum-Sharing Trading Scheme Based on ABE and Blockchain. Mathematics, 12(18), 2908. https://doi.org/10.3390/math12182908