Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
research-article

Timed-release encryption anonymous interaction protocol based on smart contract

Published: 02 January 2024 Publication History

Abstract

Timed-release encryption (TRE) is a cryptographic primitive that can control the decryption time and has significant application value in time-sensitive scenarios. To solve the reliability issue of nodes in existing TRE anonymous interaction schemes, we propose a blockchain-based TRE protocol for anonymous query time trapdoors. In our protocol, the recipient divides the encrypted trapdoor request information into n ciphertext fragments using secret sharing technology near the decryption time, and employs the idea of onion routing to perform layer-by-layer encryption, creating onion-type data transmitted through middlemen selected from the smart contract. After receiving the ciphertext fragments, the time server integrates them to obtain the trapdoor request information and returns the corresponding time trapdoor to the recipient. This allows the recipient to query any time trapdoor anonymously. Our protocol provides a normative design for the smart contract and specific constraints on the participants’ behavior. Compared with the related anonymous query trapdoor schemes, our protocol improves the probability of successful queries. Security analysis shows that our protocol can resist release-ahead attack, interruption attack, eavesdropping attack, and replacement attack. Performance analysis shows that our protocol outperforms related protocols regarding anonymity, efficiency, and flexibility, achieving highly efficient anonymous interactions. Finally, we conducted an experiment in the Ethereum Rinkeby test network. For the settings of ciphertext fragment number n=3 and ciphertext fragment threshold t=2, the gas consumption for a user to execute the contract was $5.66, which was higher than the contract cost of related schemes, but the contract execution cost was within an acceptable range.

References

[1]
Rivest RL, Shamir A, Wagner DA (2001) Time-lock puzzles and timed-release crypto. Massachusetts Institute of Technology
[2]
May T (1993) Timed-release crypto. http://cypherpunks.venona.com/date/1993/02/msg00129.html. Accessed date 10 Feb 1993
[3]
Jia L, Jager T, Kakvi SA, and Warinschi B How to build time-lock encryption Des Codes Cryptogr 2018 86 2 1-38
[4]
Yang Y and Ma M Conjunctive keyword search with designated tester and timing enabled proxy re-encryption function for e-health clouds IEEE Trans Inf Forensic Secur 2016 11 4 746-759
[5]
Yuan K, Liu Z, Jia C, Yang J, and Lv S (2013) Multi-user public key timed-release searchable encryption. 2013 Fourth international conference on emerging intelligent data and web technologies. p. 363–370.
[6]
Chan A, Blake IF (2005) Scalable, server-passive, user-anonymous timed release cryptography. In: IEEE International Conference on Distributed Computing Systems. p 504-513. IEEE, Columbus
[7]
Paterson KG, Quaglia EA (2010) Time-specific encryption. In: Security and Cryptography for Networks, 7th International Conference, SCN 2010, p 1-16. Amalfi, Italy, September 13-15, 2010. Proceedings. Springer-Verlag, Berlin
[8]
Xiong J, Li F, Ma J, Liu X, Yao Z, Chen PS (2015) A full lifecycle privacy protection scheme for sensitive data in cloud computing. Peer-to-peer Netw Appl 8(8-6):1025–1037
[9]
Yuan K, Wang Y, Zeng Y, Ouyang W, Li Z, Jia C (2021) Provably secure security-enhanced timed-release encryption in the random oracle model. Secur Commun Netw 2021(3):1-10
[10]
Kuhn C, Hofheinz D, Rupp A, Strufe T (2021) Onion routing with replies. In: Tibouchi M, Wang, H (eds) Advances in Cryptology - ASIACRYPT 2021, p 573-604. Springer, Cham
[11]
Ayaz F, Sheng Z, Tian D, Guan YL (2022) A blockchain based federated learning for message dissemination in vehicular networks. IEEE Trans Veh Technol 71(2):1927-1940
[12]
Huang J, He D, Obaidat MS, Vijayakumar P, and Choo K The application of the blockchain technology in voting systems: A review ACM Comput Surv 2021 54 3 1-28
[13]
Wang J, Lu N, Cheng Q, Zhou L, Shi W (2021) A secure spectrum auction scheme without the trusted party based on the smart contract. Dig Users Dig Commun 7(2):223-234
[14]
Ma A, Mm A, Am A, Skk B (2021) Automatic smart contract generation for internet of media things - sciencedirect. ICT Express 7(3):274-277
[15]
Catalano D, Fiore D, and Gennaro R A certificateless approach to onion routing Int J Inf Secur 2016 16 3 1-17
[16]
Yuan J, Yang J, Wang C, Jia X, Fu FW, Xu G (2022) A new efficient hierarchical multi-secret sharing scheme based on linear homogeneous recurrence relations. Inf Sci Int J 592:36-49
[17]
Liu J, Garcia F, and Ryan M Time-release protocol from bitcoin and witness encryption for sat Korean Circ J 2015 40 10 530-5
[18]
Chao L, Palanisamy B (2018) Decentralized release of self-emerging data using smart contracts. In: 2018 IEEE 37th Symposium on Reliable Distributed Systems (SRDS), p 213-220. IEEE, Salvador
[19]
Ning J, Dang H, Hou R, Chang EC (2018) Keeping time-release secrets through smart contracts. IACR Cryptol ePrint Arch 2018:1166. https://api.semanticscholar.org/CorpusID:54200316.
[20]
Lai WJ, Hsueh CW, Wu JL (2019) A fully decentralized time-lock encryption system on blockchain. In: 2019 IEEE International Conference on Blockchain (Blockchain), p 302-307. IEEE, Atlanta
[21]
Wu Q, Qin B, Zhang L, Domingo-Ferrer J, Farras O, and Manjon JA Contributory broadcast encryption with efficient encryption and short ciphertexts IEEE Trans Comput 2016 65 2 466-479
[23]
Etherscan. transaction information. [EB/OL], https://etherscan.io/block/12965263. Accessed 19 June - 01 July 2022
[24]
Yuan K, Cao H, Zhang S, et al (2023) A tamper-resistant timed secure data transmission protocol based on smart contract[J]. Scie Rep 13(1):11510

Cited By

View all
  • (2024)Multiple time servers timed-release encryption based on Shamir secret sharing for EHR cloud systemJournal of Cloud Computing: Advances, Systems and Applications10.1186/s13677-024-00676-y13:1Online publication date: 12-Jun-2024

Index Terms

  1. Timed-release encryption anonymous interaction protocol based on smart contract
          Index terms have been assigned to the content through auto-classification.

          Recommendations

          Comments

          Information & Contributors

          Information

          Published In

          cover image Journal of Cloud Computing: Advances, Systems and Applications
          Journal of Cloud Computing: Advances, Systems and Applications  Volume 13, Issue 1
          Dec 2024
          2688 pages

          Publisher

          Hindawi Limited

          London, United Kingdom

          Publication History

          Published: 02 January 2024
          Accepted: 28 October 2023
          Received: 11 July 2023

          Author Tags

          1. Timed-release encryption
          2. Anonymous interaction
          3. Blockchain
          4. Smart contract
          5. Onion routing

          Qualifiers

          • Research-article

          Funding Sources

          • the Key Specialized Research and Development Program of Henan Province
          • the Basic Higher Educational Key Scientific Research Program of Henan Province
          • the National Key Research and Development Program
          • the National Natural Science Foundation of China
          • the Fundamental Research Funds for the Central Universities of China
          • the Natural Science Foundation of Tianjin

          Contributors

          Other Metrics

          Bibliometrics & Citations

          Bibliometrics

          Article Metrics

          • Downloads (Last 12 months)0
          • Downloads (Last 6 weeks)0
          Reflects downloads up to 25 Jan 2025

          Other Metrics

          Citations

          Cited By

          View all
          • (2024)Multiple time servers timed-release encryption based on Shamir secret sharing for EHR cloud systemJournal of Cloud Computing: Advances, Systems and Applications10.1186/s13677-024-00676-y13:1Online publication date: 12-Jun-2024

          View Options

          View options

          Figures

          Tables

          Media

          Share

          Share

          Share this Publication link

          Share on social media