Timed-release encryption anonymous interaction protocol based on smart contract

Author:

Yuan Ke,Wang Zilin,Chen Keyan,Zhou Bingcai,Li Zheng,Jia Chunfu

Abstract

AbstractTimed-release encryption (TRE) is a cryptographic primitive that can control the decryption time and has significant application value in time-sensitive scenarios. To solve the reliability issue of nodes in existing TRE anonymous interaction schemes, we propose a blockchain-based TRE protocol for anonymous query time trapdoors. In our protocol, the recipient divides the encrypted trapdoor request information into n ciphertext fragments using secret sharing technology near the decryption time, and employs the idea of onion routing to perform layer-by-layer encryption, creating onion-type data transmitted through middlemen selected from the smart contract. After receiving the ciphertext fragments, the time server integrates them to obtain the trapdoor request information and returns the corresponding time trapdoor to the recipient. This allows the recipient to query any time trapdoor anonymously. Our protocol provides a normative design for the smart contract and specific constraints on the participants’ behavior. Compared with the related anonymous query trapdoor schemes, our protocol improves the probability of successful queries. Security analysis shows that our protocol can resist release-ahead attack, interruption attack, eavesdropping attack, and replacement attack. Performance analysis shows that our protocol outperforms related protocols regarding anonymity, efficiency, and flexibility, achieving highly efficient anonymous interactions. Finally, we conducted an experiment in the Ethereum Rinkeby test network. For the settings of ciphertext fragment number $$n=3$$ n = 3 and ciphertext fragment threshold $$t=2$$ t = 2 , the gas consumption for a user to execute the contract was $5.66, which was higher than the contract cost of related schemes, but the contract execution cost was within an acceptable range.

Funder

the Key Specialized Research and Development Program of Henan Province

the Basic Higher Educational Key Scientific Research Program of Henan Province

the National Key Research and Development Program

the National Natural Science Foundation of China

the Fundamental Research Funds for the Central Universities of China

the Natural Science Foundation of Tianjin

Publisher

Springer Science and Business Media LLC

Subject

Computer Networks and Communications,Software

Reference24 articles.

1. Rivest RL, Shamir A, Wagner DA (2001) Time-lock puzzles and timed-release crypto. Massachusetts Institute of Technology

2. May T (1993) Timed-release crypto. http://cypherpunks.venona.com/date/1993/02/msg00129.html. Accessed date 10 Feb 1993

3. Jia L, Jager T, Kakvi SA, Warinschi B (2018) How to build time-lock encryption. Des Codes Cryptogr 86(2):1–38

4. Yang Y, Ma M (2016) Conjunctive keyword search with designated tester and timing enabled proxy re-encryption function for e-health clouds. IEEE Trans Inf Forensic Secur 11(4):746–759

5. Yuan K, Liu Z, Jia C, Yang J, and Lv S (2013) Multi-user public key timed-release searchable encryption. 2013 Fourth international conference on emerging intelligent data and web technologies. p. 363–370. https://doi.org/10.1109/EIDWT.2013.69

同舟云学术

1.学者识别学者识别

2.学术分析学术分析

3.人才评估人才评估

"同舟云学术"是以全球学者为主线,采集、加工和组织学术论文而形成的新型学术文献查询和分析系统,可以对全球学者进行文献检索和人才价值评估。用户可以通过关注某些学科领域的顶尖人物而持续追踪该领域的学科进展和研究前沿。经过近期的数据扩容,当前同舟云学术共收录了国内外主流学术期刊6万余种,收集的期刊论文及会议论文总量共计约1.5亿篇,并以每天添加12000余篇中外论文的速度递增。我们也可以为用户提供个性化、定制化的学者数据。欢迎来电咨询!咨询电话:010-8811{复制后删除}0370

www.globalauthorid.com

TOP

Copyright © 2019-2024 北京同舟云网络信息技术有限公司
京公网安备11010802033243号  京ICP备18003416号-3