[go: up one dir, main page]

Skip to main content

Attack-Resilient Blockchain-Based Decentralized Timed Data Release

  • Conference paper
  • First Online:
Data and Applications Security and Privacy XXXVI (DBSec 2022)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 13383))

Included in the following conference series:

Abstract

Timed data release refers to protecting sensitive data that can be accessed only after a pre-determined amount of time has passed. While blockchain-based solutions for timed data release provide a promising approach for decentralizing the process, designing a reliable and attack-resilient timed-release service that is resilient to malicious adversaries in a blockchain network is inherently challenging. A timed-release service on a blockchain network is inevitably exposed to the risk of post-facto attacks where adversaries may launch attacks after the data is released in the blockchain network. Existing incentive-based solutions for timed data release in Ethereum blockchains guarantee protection under the assumption of a fully rational adversarial environment in which every peer acts rationally. However, these schemes fail invariably when even a single participating peer node in the protocol starts acting maliciously and deviates from the rational behavior.

In this paper, we propose an attack-resilient and practical blockchain-based solution for timed data release in a mixed adversarial environment, where both malicious adversaries and rational adversaries exist. The proposed mechanism incorporates an effective decentralized reputation model to evaluate the behaviors of the peer in the network. Based on the reputation model, we design a suite of novel reputation-aware timed-release protocols that effectively handles the mixed adversarial environment consisting of both malicious adversaries and rational adversaries. We implement a prototype of the proposed approach using Smart Contracts and deploy it on the Ethereum official test network, Rinkeby. For extensively evaluating the proposed techniques at scale, we perform simulation experiments to validate the effectiveness of the reputation-aware timed data release protocols. The results demonstrate the effectiveness and strong attack resilience of the proposed mechanisms and incurs only a modest gas cost.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Subscribe and save

Springer+ Basic
$34.99 /Month
  • Get 10 units per month
  • Download Article/Chapter or eBook
  • 1 Unit = 1 Article or 1 Chapter
  • Cancel anytime
Subscribe now

Buy Now

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 79.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 99.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Similar content being viewed by others

Notes

  1. 1.

    In this paper, we use the terms peer and peer account interchangeably. We also highlight that a peer may represent an individual holding Ethereum account and not a miner node.

  2. 2.

    We generalize D as any data transmitted over the Ethereum account network. In this paper, specifically, D refers to the secret key generated by the sender.

References

  1. Infura. https://infura.io/

  2. Interval tree. https://github.com/gnidan/interval-trees-solidity

  3. Rinkeby. https://www.rinkeby.io/#stats

  4. Solidity. https://docs.soliditylang.org/en/v0.8.10/

  5. Bitansky, N., Goldwasser, S., Jain, A., Paneth, O., Vaikuntanathan, V., Waters, B.: Time-lock puzzles from randomized encodings. In: Proceedings of the 2016 ACM Conference on Innovations in Theoretical Computer Science, pp. 345–356 (2016)

    Google Scholar 

  6. Boneh, D., Naor, M.: Timed commitments. In: Bellare, M. (ed.) CRYPTO 2000. LNCS, vol. 1880, pp. 236–254. Springer, Heidelberg (2000). https://doi.org/10.1007/3-540-44598-6_15

    Chapter  Google Scholar 

  7. Josang, A., Ismail, R.: The beta reputation system. In: Proceedings of the 15th Bled Electronic Commerce Conference, vol. 5, pp. 2502–2511 (2002)

    Google Scholar 

  8. Kasamatsu, K., Matsuda, T., Emura, K., Attrapadung, N., Hanaoka, G., Imai, H.: Time-specific encryption from forward-secure encryption. In: Visconti, I., De Prisco, R. (eds.) SCN 2012. LNCS, vol. 7485, pp. 184–204. Springer, Heidelberg (2012). https://doi.org/10.1007/978-3-642-32928-9_11

    Chapter  Google Scholar 

  9. Kikuchi, R., Fujioka, A., Okamoto, Y., Saito, T.: Strong security notions for timed-release public-key encryption revisited. In: Kim, H. (ed.) ICISC 2011. LNCS, vol. 7259, pp. 88–108. Springer, Heidelberg (2012). https://doi.org/10.1007/978-3-642-31912-9_7

    Chapter  MATH  Google Scholar 

  10. Li, C., Palanisamy, B.: Emerge: self-emerging data release using cloud data storage. In: 2017 IEEE 10th International Conference on Cloud Computing (CLOUD), pp. 26–33. IEEE (2017)

    Google Scholar 

  11. Li, C., Palanisamy, B.: Timed-release of self-emerging data using distributed hash tables. In: 2017 IEEE 37th International Conference on Distributed Computing Systems (ICDCS), pp. 2344–2351. IEEE (2017)

    Google Scholar 

  12. Li, C., Palanisamy, B.: Decentralized privacy-preserving timed execution in blockchain-based smart contract platforms. In: 2018 IEEE 25th International Conference on High Performance Computing (HiPC), pp. 265–274. IEEE (2018)

    Google Scholar 

  13. Li, C., Palanisamy, B.: Decentralized release of self-emerging data using smart contracts. In: 2018 IEEE 37th Symposium on Reliable Distributed Systems (SRDS), pp. 213–220. IEEE (2018)

    Google Scholar 

  14. Li, C., Palanisamy, B.: SilentDelivery: practical timed-delivery of private information using smart contracts. IEEE Trans. Serv. Comput. (to appear)

    Google Scholar 

  15. Li, M., et al.: CrowdBC: a blockchain-based decentralized framework for crowdsourcing. IEEE Trans. Parallel Distrib. Syst. 30(6), 1251–1266 (2018)

    Article  Google Scholar 

  16. May, T.C.: Timed-release crypto (1993). http://www.hks.net/cpunks/cpunks-0/1460.html

  17. Nash, J.F., Jr.: Equilibrium points in n-person games. Proc. Natl. Acad. Sci. 36(1), 48–49 (1950)

    Article  MathSciNet  Google Scholar 

  18. Ning, J., Dang, H., Hou, R., Chang, E.-C.: Keeping time-release secrets through smart contracts. IACR Cryptology ePrint Archive, p. 1166 (2018)

    Google Scholar 

  19. Palanisamy, B., Li, C.: Self-emerging data infrastructures. In: 2019 IEEE 5th International Conference on Collaboration and Internet Computing (CIC), pp. 256–265 (2019)

    Google Scholar 

  20. Reed, M.G., Syverson, P.F., Goldschlag, D.M.: Anonymous connections and onion routing. IEEE J. Sel. Areas Commun. 16(4), 482–494 (1998)

    Article  Google Scholar 

  21. Rivest, R.L., Shamir, A., Wagner, D.A.: Time-lock puzzles and timed-release crypto

    Google Scholar 

  22. Sun, Y., Xue, R., Zhang, R., Qianqian, S., Gao, S.: RTChain: a reputation system with transaction and consensus incentives for e-commerce blockchain. ACM Trans. Internet Technol. (TOIT) 21(1), 1–24 (2020)

    Article  Google Scholar 

  23. Wang, J., Palanisamy, B.: Protecting blockchain-based decentralized timed release of data from malicious adversaries. In: 2022 IEEE International Conference on Blockchain and Cryptocurrency (2022)

    Google Scholar 

  24. Jiangshan, Yu., Kozhaya, D., Decouchant, J., Esteves-Verissimo, P.: RepuCoin: your reputation is your power. IEEE Trans. Comput. 68(8), 1225–1237 (2019)

    Article  MathSciNet  Google Scholar 

  25. Zhou, H., Ouyang, X., Ren, Z., Su, J., de Laat, C., Zhao, Z.: A blockchain based witness model for trustworthy cloud service level agreement enforcement. In: IEEE INFOCOM 2019-IEEE Conference on Computer Communications, pp. 1567–1575. IEEE (2019)

    Google Scholar 

Download references

Acknowledgement

This material is based upon work supported by the National Science Foundation under Grant #2020071. Any opinions, findings, and conclusions or recommendations expressed in this material are those of the author(s) and do not necessarily reflect the views of the National Science Foundation.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Jingzhe Wang .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2022 IFIP International Federation for Information Processing

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Wang, J., Palanisamy, B. (2022). Attack-Resilient Blockchain-Based Decentralized Timed Data Release. In: Sural, S., Lu, H. (eds) Data and Applications Security and Privacy XXXVI. DBSec 2022. Lecture Notes in Computer Science, vol 13383. Springer, Cham. https://doi.org/10.1007/978-3-031-10684-2_8

Download citation

  • DOI: https://doi.org/10.1007/978-3-031-10684-2_8

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-031-10683-5

  • Online ISBN: 978-3-031-10684-2

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics