scispace - formally typeset
Search or ask a question

Showing papers on "Trusted third party published in 2022"



Proceedings ArticleDOI
24 Apr 2022
TL;DR: A privacy-enhancing settlements protocol (PESP) which makes use of a partial homomorphic encryption scheme to facilitate private processing and computation of smart grid users’ monthly energy bill by a semi-trusted third party.
Abstract: This paper proposes a privacy-friendly billing and settlements system for use in peer-to-peer energy trading markets. More specifically, it proposes a privacy-enhancing settlements protocol (PESP) which makes use of a partial homomorphic encryption scheme to facilitate private processing and computation of smart grid users’ monthly energy bill by a semi-trusted third party. In addition, it allows for minor financial penalties to users who participate in peer-to-peer trading but do not accurately predict their energy usage for each period and, as such, import or export varying amounts compared to the amount they have agreed to trade for initially. This encourages predictions to be accurate to help keep the trading fair and aiding suppliers to make accurate predictions about the amount of electricity needed for each trading period. Our security analysis and performance evaluation demonstrate that PESP protects users’ privacy and is efficient in terms of computation and communication cost.

7 citations


Journal ArticleDOI
TL;DR: A novel light-weight scheme that can protect privacy in both 5G positioning and its further applications in LBS provision in an integrated way and can also support multiple location-based service providers without frequent key exchange is proposed.
Abstract: As the sensitivity of position, the privacy protection in both 5G positioning and its further application in location-based services (LBSs) has been paid special attention and studied. Solutions based on k-anonymity, homomorphic encryption, and secure multi-party computation have been proposed. However, these solutions either require a trusted third party or incur heavy overheads. Besides, there still lacks an integrated solution that can protect privacy for both positioning and LBS provision. Based on Intel SGX, this article proposes a novel light-weight scheme that can protect privacy in both 5G positioning and its further applications in LBS provision in an integrated way. Through secret sharing, the proposed scheme can also support multiple location-based service providers without frequent key exchange. We seriously analyze the security of our scheme. Based on scheme implementation, its efficiency is proved through the performance evaluation conducted over a real-world database.

6 citations


Journal ArticleDOI
TL;DR: Yang et al. as discussed by the authors proposed an end-to-end anonymous key exchange protocol based on self-blindable signatures, where vehicles first privately blind their own private certificates for each communication outside the mix-zone and then compute an anonymous shared key based on zero-knowledge proof of knowledge.

5 citations


Journal ArticleDOI
TL;DR: The blockchain is integrated into the MCS scenario to design a blockchain based privacy-preserving quality control mechanism, which prevents data from being tampered with, and denied, ensuring that the reward is distributed fairly.
Abstract: With the rapid development of embedded smart devices, a new data collection paradigm, mobile crowd-sensing (MCS), has been proposed. MCS allows individuals from the crowd to act as sensors and contribute their observation data. However, existing MCS systems are mostly based on third-party platforms, and there is no guarantee that a center is completely credible. In addition, security and privacy issues should not be ignored. During MCS’ execution, the participants’ various information and truth value are usually exposed, and the computation related to data privacy cannot be verified. In this paper, we integrate the blockchain into the MCS scenario to design a blockchain based privacy-preserving quality control mechanism, which prevents data from being tampered with, and denied, ensuring that the reward is distributed fairly. In the new system, we propose a privacy preserving participant selection scheme and the result can be verified (i.e., security against malicious node) without any third-party arbiter. Finally, considering the issues with sensing data privacy and efficiency in the truth discovery process, we propose a new privacy-aware crowdsensing design with iterative truth discovery based on rational secure multi-party computation. The experimental results show that compared to the prior result, the proposed solutions are highly practical and facilitate quality control without violating the participant’s privacy.

5 citations


Journal ArticleDOI
TL;DR: In this article, a multi-subset data aggregation scheme for the smart grid is proposed without a trusted third party, in which the control center collects the number of users in different subsets, and obtains the sum of electricity consumption in each subset, meantime individual user's data privacy is still preserved.
Abstract: Data aggregation has been widely researched to address the privacy concern when data is published, meanwhile, data aggregation only obtains the sum or average in an area. In reality, more fine-grained data brings more value for data consumers, such as more accurate management, dynamic price-adjusting in the grid system, etc. In this paper, a multi-subset data aggregation scheme for the smart grid is proposed without a trusted third party, in which the control center collects the number of users in different subsets, and obtains the sum of electricity consumption in each subset, meantime individual user’s data privacy is still preserved. In addition, the dynamic and flexible user management mechanism is guaranteed with the secret key negotiation process among users. The analysis shows MSDA not only protects users’ privacy to resist various attacks but also achieves more functionality such as multi-subset aggregation, no reliance on any trusted third party, dynamicity. And performance evaluation demonstrates that MSDA is efficient and practical in terms of communication and computation overhead.

4 citations


Journal ArticleDOI
TL;DR: Wang et al. as mentioned in this paper proposed a collaborative caching-based privacy-preserving scheme for LBSs, which uses a novel dummy location generation technique and a virtual identity mechanism to improve users' location and identity privacy.
Abstract: Protecting privacy in Location-based services (LBSs) has been one of the major concerns over the last few years. Users’ queries can reveal sensitive information to LBSs, thus giving an opportunity for the adversaries to track the querying user. Existing location privacy protection mechanisms either use a trusted third party (TTP) or a location obfuscation-based scheme. TTP-based schemes require users to report their location-related information to the TTP before sending a query to the location-based service provider (LSP). Once the TTP is compromised, users’ privacy can be breached. On the other hand, location obfuscation schemes achieve privacy at the cost of accuracy. We address these problems by proposing a collaborative caching-based privacy-preserving scheme for LBSs. The scheme prevents the users’ location information leakage from untrusted communication channels as well as LSP while maintaining the quality of service. The scheme uses a novel dummy location generation technique and a virtual identity mechanism to improve users’ location and identity privacy. Furthermore, one-time spatial groups are created with the nearby neighbors to access the localized services, thus providing less interaction with the untrusted LSP. The proposed work has the potential to preserve users’ location privacy and reduce the computation and communication costs of the system. The aforementioned claims are verified by the experimental results.

4 citations


Journal ArticleDOI
TL;DR: In this article , a secure privacy-preserving offloading scheme based on modified secret sharing to offload computations and data to a different set of workers is proposed, where incentive and trust models are developed to encourage honesty and willingness and discourage delay among workers during multi-party computation.
Abstract: Adoption of multi-party computation in IoT provides the required processing power needed by the IoT devices to provide smart services in the shortest time. However, this requires a secure offloading scheme that is capable of fairly offloading the computations of source nodes to a different set of workers, guarantees the privacy of the source nodes, and verifies the correctness of results without a third party at a low overhead. In this paper, we formulate a secure privacy-preserving offloading scheme based on modified secret sharing to offload computations and data to a different set of workers. We also develop incentive and trust models to encourage honesty and willingness and discourage delay among workers during multi-party computation. Last, we develop a low overhead morphism-based verification technique for the self-verification of the correctness of results. We finally present the security analysis of the scheme which shows that the schemes meet up with the necessary security requirements, and the experimental results show the capability of the scheme in terms of its security functionalities, low computation cost, effective verification of results, and generation of incentives and trust values for workers during multi-party computation.

3 citations


Journal ArticleDOI
TL;DR: TAB as discussed by the authors is a framework that provides transparency and trustworthiness of third party authority and third-party facilities using blockchain techniques for emerging crypto-based privacy-preserving applications, which employs the Ethereum blockchain as the underlying public ledger and also includes a novel smart contract to automate accountability with an incentive mechanism.
Abstract: Increasingly, information systems rely on computational, storage, and network resources deployed in third-party facilities such as cloud centers and edge nodes. Such an approach further exacerbates cybersecurity concerns constantly raised by numerous incidents of security and privacy attacks resulting in data leakage and identity theft, among others. These have, in turn, forced the creation of stricter security and privacy-related regulations and have eroded the trust in cyberspace. In particular, security-related services and infrastructures, such as Certificate Authorities (CAs) that provide digital certificate services and Third-Party Authorities (TPAs) that provide cryptographic key services, are critical components for establishing trust in crypto-based privacy-preserving applications and services. To address such trust issues, various transparency frameworks and approaches have been recently proposed in the literature. This paper proposes TAB framework that provides transparency and trustworthiness of third-party authority and third-party facilities using blockchain techniques for emerging crypto-based privacy-preserving applications. TAB employs the Ethereum blockchain as the underlying public ledger and also includes a novel smart contract to automate accountability with an incentive mechanism that motivates users to participate in auditing, and punishes unintentional or malicious behaviors. We implement TAB and show through experimental evaluation in the Ethereum official test network, Rinkeby, that the framework is efficient. We also formally show the security guarantee provided by TAB, and analyze the privacy guarantee and trustworthiness it provides.

2 citations


Journal ArticleDOI
30 Mar 2022-Entropy
TL;DR: A new quantum multiparty simultaneous identity authentication protocol with Greenberger–Home–Zeilinger (GHZ) state is presented that can effectively prevent an illegal dishonest participant from obtaining a legitimate identity.
Abstract: To guarantee information security in communication, quantum identity authentication plays a key role in politics, economy, finance, daily life and other fields. In this paper, a new quantum multiparty simultaneous identity authentication protocol with Greenberger–Home–Zeilinger (GHZ) state is presented. In this protocol, the authenticator and the certified parties are the participants with quantum ability, whereas the third party is a classical participant. Here, the third-party is honest and the other two parties may be dishonest. With the help of a classical third-party, a quantum authenticator and the multiple certified parties can implement two-way identity authentication at the same time. It reduces the quantum burden of participants and lowers down the trustworthiness, which makes the protocol be feasible in practice. Through further security analysis, the protocol can effectively prevent an illegal dishonest participant from obtaining a legitimate identity. It shows that the protocol is against impersonation attack, intercept-measure-resend attack and entangle-measure attack, etc. In all, the paper provides positive efforts for the subsequent security identity authentication in quantum network.

2 citations


Journal ArticleDOI
TL;DR: A distributed user privacy protection structure that combines blockchain and a trusted execution environment (TEE) without requiring a TTP to manage a reliable reward distribution in the MCS.
Abstract: SUMMARY A mobile crowdsensing system (MCS) utilizes a crowd of users to collect large-scale data using their mobile devices e ffi ciently. The collected data are usually linked with sensitive information, raising the concerns of user privacy leakage. To date, many approaches have been proposed to protect the users’ privacy, with the majority relying on a cen- tralized structure, which poses though attack and intrusion vulnerability. Some studies build a distributed platform exploiting a blockchain-type so- lution, which still requires a fully trusted third party (TTP) to manage a reliable reward distribution in the MCS. Spurred by the deficiencies of cur- rent methods, we propose a distributed user privacy protection structure that combines blockchain and a trusted execution environment (TEE). The proposed architecture successfully manages the users’ privacy protection and an accurate reward distribution without requiring a TTP. This is be- cause the encryption algorithms ensure data confidentiality and uncouple the correlation between the users’ identity and the sensitive information in the collected data. Accordingly, the smart contract signature is used to manage the user deposit and verify the data. Extensive comparative ex- periments verify the e ffi ciency and e ff ectiveness of the proposed combined blockchain and TEE scheme.

Journal ArticleDOI
TL;DR: In this article , a secure privacy-preserving offloading scheme based on modified secret sharing to offload computations and data to a different set of workers is proposed, where incentive and trust models are developed to encourage honesty and willingness and discourage delay among workers during multi-party computation.
Abstract: Adoption of multi-party computation in IoT provides the required processing power needed by the IoT devices to provide smart services in the shortest time. However, this requires a secure offloading scheme that is capable of fairly offloading the computations of source nodes to a different set of workers, guarantees the privacy of the source nodes, and verifies the correctness of results without a third party at a low overhead. In this paper, we formulate a secure privacy-preserving offloading scheme based on modified secret sharing to offload computations and data to a different set of workers. We also develop incentive and trust models to encourage honesty and willingness and discourage delay among workers during multi-party computation. Last, we develop a low overhead morphism-based verification technique for the self-verification of the correctness of results. We finally present the security analysis of the scheme which shows that the schemes meet up with the necessary security requirements, and the experimental results show the capability of the scheme in terms of its security functionalities, low computation cost, effective verification of results, and generation of incentives and trust values for workers during multi-party computation.


Journal ArticleDOI
TL;DR: In this paper, the authors proposed a protocol that supports multiparty signatures with an offline participant during the key-generation phase and that does not rely on a trusted third party, under standard assumptions on the underlying algebraic and geometric problems.
Abstract: A (t, n)-threshold signature scheme enables distributed signing among n players such that any subset of size at least t can sign, whereas any subset with fewer players cannot. Our goal is to produce digital signatures that are compatible with an existing centralized signature scheme: the key-generation and signature algorithms are replaced by a communication protocol between the players, but the verification algorithm remains identical to that of a signature issued using the centralized algorithm. Starting from the threshold scheme for the ECDSA signature due to Gennaro and Goldfeder, we present the first protocol that supports multiparty signatures with an offline participant during the key-generation phase and that does not rely on a trusted third party. Under standard assumptions on the underlying algebraic and geometric problems (e.g. the Discrete Logarithm Problem for an elliptic curve and the computation of $$e\mathrm{th}$$ root on semi-prime residue rings), we prove our scheme secure against adaptive malicious adversaries.

Proceedings ArticleDOI
TL;DR: SPHinx is a system for proving arbitrary computations over streamed authenticated data in a privacy-preserving manner and improves significantly over alternative solutions for this model, compared to corresponding solutions based on Marlin.
Abstract: We study the problem of privacy-preserving proofs on streamed authenticated data. In this setting, a server receives a continuous stream of data from a trusted data provider, and is requested to prove computations over the data to third parties in a correct and private way. In particular, the third party learns no information on the data beyond the validity of claimed results. A challenging requirement here, is that the third party verifies the validity with respect to the specific data authenticated by the provider, while communicating only with the server. This problem is motivated by various application areas, ranging from stock-market monitoring and prediction services; to the publication of government-ran statistics on large healthcare databases. All of these applications require a reliable and scalable solution, in order to see practical adoption. In this paper, we identify and formalize a key primitive allowing one to achieve the above: homomorphic signatures which evaluate non-deterministic computations (HSNP). We provide a generic construction for an HSNP evaluating universal relations; instantiate the construction; and implement a library for HSNP. This in turn allows us to build SPHINX: a system for proving arbitrary computations over streamed authenticated data in a privacy-preserving manner. SPHINX improves significantly over alternative solutions for this model. For instance, compared to corresponding solutions based on Marlin (Eurocrypt'20), the proof generation of SPHINX is between 15× and 1300× faster for various computations used in sliding-window statistics.

Journal ArticleDOI
TL;DR: In this article , the authors proposed to use blockchain technology as trusted third party along with watermarking for providing a means of rights protection of relational databases, which can also be used for version control.
Abstract: With widespread use of relational database in various real-life applications, maintaining integrity and providing copyright protection is gaining keen interest of the researchers. For this purpose, watermarking has been used for quite a long time. Watermarking requires the role of trusted third party and a mechanism to extract digital signatures (watermark) to prove the ownership of the data under dispute. This is often inefficient as lots of processing is required. Moreover, certain malicious attacks, like additive attacks, can give rise to a situation when more than one parties can claim the ownership of the same data by inserting and detecting their own set of watermarks from the same data. To solve this problem, we propose to use blockchain technology—as trusted third party—along with watermarking for providing a means of rights protection of relational databases. Using blockchain for writing the copyright information alongside watermarking helps to secure the watermark as changing the blockchain is very difficult. This way, we combined the resilience of our watermarking scheme and the strength of blockchain technology—for protecting the digital rights information from alteration—to design and implement a robust scheme for digital right protection of relational databases. Moreover, we also discuss how the proposed scheme can also be used for version control. The proposed technique works with nonnumeric features of relational database and does not target only selected tuple or portion (subset) from the database for watermark embedding unlike most of the existing techniques; as a result, the chances of subset selection containing no watermark decrease automatically. The proposed technique employs zero-watermarking approach and hence no intentional error (watermark) is added to the original dataset. The results of the experiments proved the effectiveness of the proposed scheme.

Proceedings ArticleDOI
01 Aug 2022
TL;DR: In this paper , the authors propose a zero-knowledge contingent payment (ZKCP) protocol based on two-party adaptor signatures, which can be instantiated from state-of-the-art multiparty signing protocols.
Abstract: The fair exchange problem has faced for a long time the bottleneck of a required trusted third party. The recent development of blockchains introduces a new type of party to this problem, whose trustworthiness relies on a public ledger and distributed computation. The challenge in this setting is to reconcile the minimalistic and public nature of blockchains with elaborate fair exchange requirements, from functionality to privacy. Zero-knowledge contingent payments (ZKCP) are a class of protocols that are promising in this direction, allowing the fair exchange of data for payment. We propose a new ZKCP protocol that, when compared to others, requires less computation from the blockchain and less interaction between parties. The protocol is based on two-party (weak) adaptor signatures, which we show how to instantiate from state of the art multiparty signing protocols. We improve the symbolic definition of ZKCP security and, for automated verification with Tamarin, we propose a general security reduction from the theory of abelian groups to the theory of exclusive or.

Journal ArticleDOI
TL;DR: Wang et al. as mentioned in this paper proposed a privacy-preserving oriented no trusted third party federated learning system based on blockchain (NttpFL), where the initiator and the partners negotiate keys through the conference key agreement.
Abstract: In federated learning, multiple parties may use their data to cooperatively train a model without exchanging raw data. Federated learning protects the privacy of users to a certain extent. However, model parameters may still expose private information. Moreover, existing encrypted federated learning systems need a trusted third party to generate and distribute key pairs to connected participants, making them unsuitable for federated learning and vulnerable to security risks. To mitigate these issues, we propose a privacy-preserving oriented no trusted third party federated learning system based on blockchain (NttpFL). The initiator of the federated learning task and the partners negotiate keys through the conference key agreement and do not need to distribute keys through a trusted third party. We design a double-layer encryption mechanism to ensure privacy. Partners cannot obtain any private information other than their information. The decentralized nature of blockchain suits our system. In addition, blockchain makes the entire process transparent and traceable and avoids the single node failure problem. Experimental results confirm that the proposed method significantly reduces the communication costs and computational complexity compared to existing encrypted federated learning without compromising the performance and security.

Book ChapterDOI
01 Jan 2022
TL;DR: In this paper , the authors propose a solution to the problem of denial-of-service attacks in the open vote network by running several sub-elections in parallel, with a carefully controlled privacy loss, an increase in computation, and a statistical loss.
Abstract: Abstract The open vote network ( [10]) is a secure two-round multi-party protocol facilitating the computation of a sum of integer votes without revealing their individual values. This is done without a central authority trusted for privacy, and thus allows decentralised and anonymous decision-making efficiently. As such, it has also been implemented in other settings such as financial applications, see e.g. [15, 17]. An inherent limitation of is its lack of robustness against denial-of-service attacks, which occur when at least one of the voters participates in the first round of the protocol but (maliciously or accidentally) not in the second. Unfortunately, such a situation is likely to occur in any real-world implementation of the protocol with many participants. This could incur serious time delays from either waiting for the failing parties and perhaps having to perform extra protocol rounds with the remaining participants. This paper provides a solution to this problem by extending with mechanisms tolerating a number of unresponsive participants, the basic idea being to run several sub-elections in parallel. The price to pay is a carefully controlled privacy loss, an increase in computation, and a statistical loss in accuracy, which we demonstrate how to measure precisely.

Journal ArticleDOI
TL;DR: In this article , the authors propose a solution to the double-spending problem in peer-to-peer transactions, but the main benefits are lost if a trusted third party is still required to prevent double spending or high security.
Abstract: Abstract: Blockchain is a type of distributed ledger that sits on the internet for recording transaction and maintaining a permanent and verifiable record-set of information. Token was created to reduce the government's control over cross-border transactions and to speed up the transaction process by removing the need for third-party intermediaries, Blockchain, on the other hand, provides a secure environment that token needs for peer-to-peer transactions. In other words, blockchain acts as bitcoin's ledger and maintains all the transactions of token. Token has a high degree of anonymity. Though the transactions are visible, it is close to impossible to identify the user. It is the purely peer-to-peer version of electronic cash would allow online payments to be sent directly from one party to another without going through a financial institution. Digital signatures provide part of the solution, but the main benefits are lost if a trusted third party is still required to prevent double spending or high security. We propose a solution to the double-spending problem

Posted ContentDOI
28 Jul 2022
TL;DR: Wang et al. as mentioned in this paper proposed a non-interactive atomic fair data exchange protocol based on blockchain to solve the above problems, providing data confidentiality, transaction atomic fairness, data intellectual property right protection, and high efficiency.
Abstract: Abstract Widely adopted blockchain-based fair data exchange protocol have the following problems in multi-party scenario: 1) in multi-buyer v.s. one seller scenario, the negotiation for data availability verification between the buyer and seller reduces transaction throughput greatly. Besides, malicious buyers can launch DoS attacks to prevent the seller from serving others by requiring lots of data availability proofs. 2) in multi-seller v.s. one buyer scenario where the buyer pays for the merged data of all sellers, current protocols treat this as multiple independent transactions, resulting in excessive on-chain costs. Moreover, current protocols neglect that data ownership establishment on-chain may be tampered since the registration info is in plaintext and submitted through the Internet. This paper proposes multi-party non-interactive atomic fair data exchange protocol based on blockchain to solve the above problems, providing data confidentiality, transaction atomic fairness, data intellectual property right protection, and high efficiency. Specifically, we propose transparent zero knowledge proof-based data verification guaranteeing the data confidentiality and transaction fairness. With the proof computed once and used everywhere, transaction throughput is improved greatly and DoS attacks initiated by malicious buyers is prevented. Moreover, the agent representing multi-seller is introduced to reduce on-chain costs. Furthermore, two-stage on-chain ownership registration is proposed to prevent eavesdroppers from impersonating the owner. Finally, we implement a POC (Proof of Concept) of our protocol as the BADE (Blockchain-based multi-party non-interactive Atomic fair Data Exchange). Experiments show that, our throughput within 12 hours is 50 times that of existing solution\cite{ref10}. And in multi-seller scenario, the on-chain gas costs of our protocol is reduced by 19.9\%-30.5\% in different seller/buyer ratios. The fairness of data exchange is also ensured by extra gas costs of dishonest party.

Journal ArticleDOI
TL;DR: A novel smart-area-selection (SAS)-based location privacy protection algorithm that achieves privacy without compromising the accuracy of the query and uses a user-specific geographical coordinate system and public key encryption for additional security.
Abstract: Protecting location privacy from location-based service (LBS) providers is a challenging problem. Existing mechanisms either use a trusted third party (TTP) or location perturbation techniques. In TTP-based mechanisms, when the security of a TTP is compromised, the user’s privacy is breached. On the other hand, in location perturbation-based mechanisms, privacy is achieved at the expense of query accuracy. To overcome these problems, in this article, a novel smart-area-selection (SAS)-based location privacy protection algorithm is proposed. The proposed approach does not require the user to trust any party including LBS. The proposed efficient mechanism achieves privacy without compromising the accuracy of the query. Furthermore, our SAS-based mechanism uses a user-specific geographical coordinate system and public key encryption for additional security. In the existing location privacy protection mechanisms, when LBSs are accessed continuously, more location information can be extracted by a smart adversary. A specially designed query region spreading algorithm is used in the proposed mechanism to overcome this problem. The validity of the proposed SAS-based location privacy protection mechanism is demonstrated by simulation results.

Proceedings ArticleDOI
01 Oct 2022
TL;DR: Wang et al. as mentioned in this paper designed a Consortium blockchain composed of multiple trading centers (TCs) to replace the traditional CA, and verifies the user's transaction content through PBFT consensus mechanism.
Abstract: The traditional network transaction needs a trusted center to verify the user’s transaction, and it is easy to fall into a single point of failure, and the existing anonymous transaction schemes only focus on the anonymity of the transaction, there is little research on the tracing of illegal trade, especially the distributed tracing scheme. In order to solve these problems, this paper designs a Consortium blockchain composed of multiple trading centers (TCs) to replace the traditional CA, and verifies the user’s transaction content through PBFT consensus mechanism. In our scheme, Multiple trace authorities (TRAs) are designed to jointly tracking of the real identity of the user, which effectively prevents the abuse of supervision by the only supervisor.

Journal ArticleDOI
TL;DR: In this paper , a trusted and secure e-service that can be treated as a durable medium is proposed, which utilizes a blockchain database (managed by the trusted third party) combined with the cryptographic methods (signing with an electronic seal and data encryption).
Abstract: The paper proposes a trusted and secure e-service that can be treated as a durable medium. The presented approach utilizes a blockchain database (managed by the trusted third party) combined with the cryptographic methods (signing with an electronic seal and data encryption). The service is mainly oriented towards the large financial institutions (e.g., banks) that require agreements on a document with a large number of customers, but it can also be applied for other enterprises or industrial areas.

Proceedings ArticleDOI
01 Aug 2022
TL;DR: Wang et al. as discussed by the authors proposed a block chain-based e-certificate management scheme for colleges and universities, realizing the sharing of electronic certificates between students and third-party data users without infringing on students' privacy.
Abstract: The university e-certificate system based on block chain as data storage platform is a key research topic.The data stored in the blockchain is immutable and strengthens the security of data.This paper proposes a block chain-based e-certificate management scheme for colleges and universities, realizing the sharing of e-certificates between students and third-party data users without infringing on students' privacy. In this paper, the system model of private chain and alliance chain construction scheme is used. The university server stores the ciphertext of students' e-certificate, the private chain stores the hash value and keyword index of the ciphertext of student's certificate, and the alliance chain stores the security index composed of keyword index. The security search of keywords in the alliance chain is realized, and the sharing of electronic certificate by third party data users is realized by proxy re-encryption algorithm.

Posted ContentDOI
26 Dec 2022
TL;DR: In this article , the authors define the ''equality-testing protocol with dispute resolution'' as a new framework, which allows the intervention of a trusted third party when checking the equality of the data, and present an explicit protocol that is information-theoretically secure and efficient.
Abstract: There are often situations where two remote users each have data, and wish to (i) verify the equality of their data, and (ii) whenever a discrepancy is found afterwards, determine which of the two modified his data. The most common example is where they want to authenticate messages they exchange. Another possible example is where they have a huge database and its mirror in remote places, and whenever a discrepancy is found between their data, they can determine which of the two users is to blame. Of course, if one is allowed to use computational assumptions, this function can be realized readily, e.g., by using digital signatures. However, if one needs information-theoretic security, there is no known method that realizes this function efficiently, i.e., with secret key, communication, and trusted third parties all being sufficiently small. In order to realize this function efficiently with information-theoretic security, we here define the ``equality-testing protocol with dispute resolution'' as a new framework. The most significant difference between our protocol and the previous methods with similar functions is that we allow the intervention of a trusted third party when checking the equality of the data. In this new framework, we also present an explicit protocol that is information-theoretically secure and efficient.

Journal ArticleDOI
TL;DR: Wang et al. as mentioned in this paper proposed a framework for data outsourcing computation transaction based on the smart contract, in which the transaction is verifiable, fair and privacy protected, by improved the replication-based verifiable computation technology, and at least one data in the sub datasets of the adjacent servers is verified, so as to implement the verifiable transaction with low transaction cost.
Abstract: The continuous production of large-scale data makes data outsourcing computation a trend. In order to ensure that data outsourcing transaction is trusted and fair, it needs the supervision and judgment of a third party. However, the third-party intermediary increases the transaction cost, and there is also subjective unreliability. Smart contracts allow trusted transactions without a third party, which are automatic, traceable and irreversible. Therefore, in this paper, we propose a framework for data outsourcing computation transaction based on the smart contract, in which the transaction is verifiable, fair and privacy protected. In this framework, by improved the replication-based verifiable computation technology, the data in the dataset is evenly distributed to each server, and at least one data in the sub datasets of the adjacent servers is the same, only the results from the duplicate data are verified, so as to implement the verifiable transaction with the low transaction cost. Meanwhile, a punishment mechanism is adopted to solve the fairness of the transaction in the smart contract. In addition, the oblivious transfer protocol is used to implement the privacy protection of transaction data. We deploy the data outsourcing computation transaction framework in the simulation environment of the Ethereum blockchain, and the experimental results show that our proposed scheme is effective and has low overhead. Specifically, the data returned by the server is verifiable, and the data privacy of the client is protected. When the client and servers are dishonest, they will be punished so that the transaction is fair. Moreover, the cost of using the smart contract in transactions is almost negligible.

Proceedings ArticleDOI
01 Jul 2022
TL;DR: Wang et al. as mentioned in this paper put forward a model of data interchange based on blockchain to build trusted and coordinated architecture while guaranteeing robust blockchain for cross-border data sharing and verification in trade single window.
Abstract: Nowadays, ȜBlockchain + Single Window(SW)”, as a potential solution to one-stop electronic platform, has been considered to open new opportunities to improve user experience quality of data, risk management and the operation, in SW. However, despite these opportunities hopefully enhancing the efficiency, transparency and reduce the cost in trade single window, there still exits challenges addressed including technical issue such as on-chain privacy-preserving, storage limitation and trade document provenances. In this paper, we put forward a model of data interchange based on blockchain to build trusted and coordinated architecture while guaranteeing robust blockchain for cross-border data sharing and verification in trade single window. First, a decentralized digital identity compliant W3C DID method is introduced to create self-sovereign identity layer for interoperability between all trade participants. Secondly, cipher-text policy attribute-based encryption(CP-ABE) scheme is integrated with the blockchain system to realize fine-grained access control and privacy protection for trade documents. Finally, we design an on-chain verification and off-chain data interchange protocol on inter-agency collaboration without revealing data. the theoretically analysis and computing simulation demonstrate the advantages of our proposed scheme.

Proceedings ArticleDOI
30 May 2022
TL;DR: This work proposes a novel scheme to compute electricity usage of customers and report it to a utility provider in a secure manner, using cryptographic primitives such as secret sharing, aggregate signatures, and a distributed file system for data storage and retrieval.
Abstract: The introduction of smart grids has changed how electric power is distributed and how power companies measure electricity usage by consumers and generate bills. When smart grids and smart meters calculate and report the power usage of a customer to a utility provider in a user friendly way, we need to ensure that privacy of the customers is not violated and no sensitive data such as their energy consumption habits are revealed either to the utility provider or to third parties, trusted or otherwise. To this end, we propose a novel scheme to compute electricity usage of customers and report it to a utility provider in a secure manner, using cryptographic primitives such as secret sharing, aggregate signatures, and a distributed file system for data storage and retrieval. Using our proposed system, a utility provider can accurately bill a customer for their energy consumption, without having to know the customer's energy usage habits, and without having to rely on trusted hardware or a trusted third party.

Proceedings ArticleDOI
01 Aug 2022
TL;DR: In this paper , the authors propose a zero-knowledge contingent payment (ZKCP) protocol based on two-party adaptor signatures, which can be instantiated from state-of-the-art multiparty signing protocols.
Abstract: The fair exchange problem has faced for a long time the bottleneck of a required trusted third party. The recent development of blockchains introduces a new type of party to this problem, whose trustworthiness relies on a public ledger and distributed computation. The challenge in this setting is to reconcile the minimalistic and public nature of blockchains with elaborate fair exchange requirements, from functionality to privacy. Zero-knowledge contingent payments (ZKCP) are a class of protocols that are promising in this direction, allowing the fair exchange of data for payment. We propose a new ZKCP protocol that, when compared to others, requires less computation from the blockchain and less interaction between parties. The protocol is based on two-party (weak) adaptor signatures, which we show how to instantiate from state of the art multiparty signing protocols. We improve the symbolic definition of ZKCP security and, for automated verification with Tamarin, we propose a general security reduction from the theory of abelian groups to the theory of exclusive or.