Skip to main content

Advertisement

Log in

A Digital Asset Inheritance Model to Convey Online Persona Posthumously

  • Regular Contribution
  • Published:
International Journal of Information Security Aims and scope Submit manuscript

Abstract

The astounding growth of the Internet has generated digital asset extensively. Users are concerned about asset management so that the asset can be conveyed successfully to the descendent posthumously. Very few works have addressed designing and modeling of digital asset inheritance (DAI) from a technical design perspective. They have several inherent limitations such as incorrect death confirmation, high participation of nominee, the possibility of failure to obtain recovery key, and are based on many unreasonable assumptions, thus inefficient to design in the real life. In this paper, we have formalized the different categories of digital assets and defined the various security goals, required functionalities, and necessary entities to build an asset inheritance model. We have also proposed a new protocol named digital asset inheritance protocol (DAIP) using certificateless encryption (CLE) and identity-based system (IBS) to convey the user’s online persona efficiently to the descendent after his death. DAIP allows the nominee to successfully retrieve the asset after the user’s demise, even if a nominee is uninformed regarding the asset. We, then, provide rigorous security proofs of various properties using real–ideal worlds paradigm. Finally, we have implemented DAIP model using PBC and pycryptodome library. The simulation results affirm that it can be practically efficient to implement.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Subscribe and save

Springer+ Basic
$34.99 /Month
  • Get 10 units per month
  • Download Article/Chapter or eBook
  • 1 Unit = 1 Article or 1 Chapter
  • Cancel anytime
Subscribe now

Buy Now

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6

Similar content being viewed by others

Code availability

Available at. https://github.com/smartqw/DAIP-Code.

References

  1. Aadhaar. https://uidai.gov.in/ (last accessed April 2021)

  2. Al-Riyami, S.S., Paterson, K.G.: Certificateless public key cryptography. In: Laih, C.-S. (ed.) Advances in Cryptology—ASIACRYPT 2003. In: 9th International Conference on the Theory and Application of Cryptology and Information Security, volume 2894 of Lecture Notes in Computer Science, pp. 452–473. Springer, Berlin Heidelberg (2003)

  3. Banta, N.M.: Inherit the cloud: the role of private contracts in distributing or deleting digital assets at death. Fordham Law Rev. 83, 799–854 (2014)

  4. Brubaker, J.R., Callison-Burch, V.: Legacy contact: designing and implementing post-mortem stewardship at Facebook. In: Proceedings of the 2016 CHI Conference on Human Factors in Computing Systems, pp. 2908–2919. ACM (2016)

  5. Canetti, R.: Security and composition of multiparty cryptographic protocols. J. Cryptol. 13(1), 143–202 (2000)

    Article  MathSciNet  Google Scholar 

  6. Conner, J.: Digital life after death: the issue of planning for a person’s digital assets after death. Estate Plan. Commun. Property Law J. 3, 301–324 (2010)

  7. Damgård, I..: A design principle for hash functions. In: Brassard, G. (ed.), Advances in Cryptology—CRYPTO ’89, 9th Annual International Cryptology Conference, volume 435 of Lecture Notes in Computer Science, pp. 416–427. Springer (1989)

  8. Diffie, W., Hellman, M.: New directions in cryptography. IEEE Trans. Inf. Theory 22(6), 644–654 (1976)

    Article  MathSciNet  Google Scholar 

  9. DigiLocker Team.: DigiLocker. https://digilocker.gov.in/ (last Accessed April 2021) (2015)

  10. DigiPulse Team.: DigiPulse: digital inheritance service. https://cryptorating.eu/whitepapers/DigiPulse/whitepaper.pdf (last Accessed April 2021) (2018)

  11. GDPR-EU.: General data Protection Regulation-European Union. https://eugdpr.org/ (last Accessed July 2020)

  12. Gilden, A.: The social afterlife. Harvard J. Law Technol. (2019) (Forthcoming)

  13. Goldreich, O.: Foundations of Cryptography: Volume 1, Basic Tools. Cambridge University Press (2007)

  14. Goldwasser, S., Micali, S., Rivest, R.L.: A digital signature scheme secure against adaptive chosen-message attacks. SIAM J. Comput. 17(2), 281–308 (1988)

  15. Harbinja, E.: Digital inheritance in the United Kingdom. J. Eur. Consum. Market Law (EuCML) (2017)

  16. Harbinja, E.: Post-mortem privacy 2.0: theory, law, and technology. Int. Rev. Law Comput. Technol. 31(1), 26–42 (2017)

  17. Hopkins, J.P.: Afterlife in the cloud: Managing a digital estate. Hastings Sci. Technol. Law J. 5, 209 (2013)

  18. Horton, D.: Tomorrow’s inheritance: the frontiers of estate planning formalism. BCL Rev. 58, 539 (2017)

    Google Scholar 

  19. Klasiček, D.: What happens to your Gmail and Facebook account after you die? In: Proceeding of Economics of Digital Transformation Conference, pp. 37–56 (2018)

  20. Knapman, H.: What happens to your digital assets when you die? https://www.moneywise.co.uk/work/everyday-life/what-happens-your-digital-assets-when-you-die (last Accessed April 2021) (2017)

  21. Kutler, N.: Protecting your online you: a new approach to handling your online persona after death. Berkeley Technol. Law J. 26, 1641 (2011)

    Google Scholar 

  22. McCallig, D.: Facebook after death: an evolving policy in a social network. Int. J. Law Inf. Technol 22(2), 107–140 (2014)

    Article  Google Scholar 

  23. McCarthy, L.: Digital assets and intestacy. BUJ Sci. Technol. Law J. 21, 384 (2015)

    Google Scholar 

  24. Mikk, T., Sein, K.: Digital inheritance: Heirs’ right to claim access to online accounts under Estonian law. Juridica Int. 27, 117 (2018)

    Article  Google Scholar 

  25. Mirshekari, A., Ghasemi, R., Abedi, A.: Inheritance of digital accounts. Natl. J. Cyber Sec. Law 3(1) (2020)

  26. MoneyLife Digital Team.: Unclaimed assets with financial regulators. https://www.moneylife.in/article/a-whopping-rs36000-crore-of-peoples-unclaimed-money-lying-with-just-three-financial-regulators/57587.html (last Accessed April 2021) (2019)

  27. Öhman, C., Floridi, L.: The political economy of death in the age of information: a critical approach to the digital afterlife industry. Mind. Mach. 27(4), 639–662 (2017)

    Article  Google Scholar 

  28. O’Neill, B.: Document your digital assets. https://njaes.rutgers.edu/sshw/message/message.php?p=Finance &m=338 (last Accessed April 2021) (2016)

  29. Park, Y.J., Sang, Y., Lee, H., Jones-Jang, S.M.: The ontology of digital asset after death: Policy complexities, suggestions and critique of digital platforms. In: Digital Policy, Regulation and Governance (2019)

  30. PassOn Team. PassOn.: Inventing digital inheritance. https://passon.com/content/home/modules/1-intro-1af8iji/passon-white-paper.pdf (last Accessed April 2021) (2019)

  31. PBC Library: The Pairing-Based Cryptography Library. https://crypto.stanford.edu/pbc/, (last Accessed Dec 2021)

  32. PyCryptodome. https://pycryptodome.readthedocs.io (last Accessed Dec 2021)

  33. Resta, G.: Personal data and digital assets after death: a comparative law perspective on the BGH Facebook ruling. J. Eur. Consum. Market Law 7(5) (2018)

  34. Ronderos, J.: Is access enough: addressing inheritability of digital assets using the three-tier system under the revised uniform fiduciary access to digital assets act. Trans. Tennessee J. Bus. Law 18, 1031 (2016)

  35. SafeHaven Team.: Safe haven: the solution to digital inheritance. https://safehaven.io/files/SafeHaven_WhitePaper.pdf (last Accessed April 2021) (2019)

  36. Scolyer-Gray, P., Shaghaghi, A., Ashenden, D.: Digging your own digital grave: how should you manage the data you leave behind? https://theconversation.com/digging-your-own-digital-grave-how-should-you-manage-the-data-you-leave-behind-143755 (last Accessed April 2021) (2020)

  37. TrustVerse Team.: TrustVerse: AI-wealth management & digital estate planning protocol backed by blockchain. https://icosbull.com/eng/ico/trustverse/whitepaper (last Accessed April 2021) (2018)

  38. Walker, M.D.: The new uniform digital assets law: estate planning and administration in the information age. Real Property Trust Estate Law J. 52(1):51–78 (2017)

Download references

Funding

None.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Ram Govind Singh.

Ethics declarations

Conflicts of interest

Not applicable.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Appendices

Appendix A: Extended preliminaries

Definition 3

(Symmetric key Encryption Scheme [13]) A symmetric key encryption scheme \(\textsf {SKS}=(\textsf {SKS.Enc},\textsf {SKS.Dec})\) is a 2-tuple of algorithms over the setup algorithm \(\textsf {SKS.Setup}\) and the message space \({\mathcal {M}}\) that works as follows:

  • \(\textsf {SKS.Setup}(1^\lambda )\rightarrow k\): On input the security parameter \(1^\lambda \), it returns sk, where k is the symmetric key to be used in encryption and decryption.

  • \(\textsf {SKS.Enc}(k, m)\rightarrow ct\): On input the message m, it returns ciphertext ct corresponding to \(m\in {\mathcal {M}}\) under the symmetric key k.

  • \(\textsf {SKS.Dec}(k,ct)\rightarrow m\): On input the symmetric key k and the ciphertext ct, it returns the message m.

The above algorithm satisfies the following property:

  • Correctness: for every key \(k \in {\mathcal {K}}\) and for every \(m\in {\mathcal {M}}\), the following holds: \( Pr\big [ct=\perp OR\ SKS.Dec(k,ct)=m:\) \(ct\xleftarrow {\$} SKS.Enc(k,m)]=1 \)

Definition 4

(Signature Scheme [8, 14]) A signature scheme \(\varSigma =(\varSigma .\textsf {Sign},\varSigma .\textsf {Verify})\) is a 2-tuple of algorithms over the setup algorithm \(\varSigma .\textsf {Setup}\) and the message space \({\mathcal {M}}\) that works as follows:

  • \(\varSigma .\textsf {Setup}(1^\lambda )\rightarrow (mpk,msk)\): On input the security parameter \(1^\lambda \), it returns (mpkmsk), where mpk is the verification key and msk is the signing key.

  • \(\varSigma .\textsf {Sig}(msk, m)\rightarrow \sigma \): On input the message m, it returns signature \(\sigma \) corresponding to \(m\in {\mathcal {M}}\) under the signing key msk.

  • \(\varSigma .\textsf {Verify}(mpk, m,\sigma )\rightarrow b\): On input the message m and signature \(\sigma \), it returns a bit \(b\in \{0,1\}\), where: \(b=1\) if the pair \((m,\sigma )\) is verified under the verification key mpk.

The above algorithm satisfies the following property:

  • Correctness: For every pair (mpkmsk) and for every \(m\in {\mathcal {M}}\), the following holds:

    $$\begin{aligned} Pr\bigg [\varSigma .\textsf {Verify}(mpk, m,\sigma )\rightarrow 1\,\\ | \, \varSigma .\textsf {Sig}(msk, m)\rightarrow \sigma \bigg ]=1 \end{aligned}$$
  • Unforgeability: A signature scheme is unforgeable under an adaptive chosen message attack, if for any PPT adversary \({\mathcal {A}}\), and a negligible function \(\mu \), the following holds:

    $$\begin{aligned} Pr\Big [\varSigma .\textsf {Setup}(1^\lambda )\rightarrow (mpk,msk)\\ \wedge \, {\mathcal {A}}^{\varSigma .\textsf {Sign}(msk,\cdot )}(pk)\rightarrow (m',\sigma ') \\ \wedge \, \varSigma .\textsf {Ver}(vk, m', \sigma ')\rightarrow 1\, |\, m'\notin M \Big ]&<\, \mu (1^\lambda ),\nonumber \end{aligned}$$

    where M is the set of messages submitted by \({\mathcal {A}}\) to the Sign oracle.

Definition 5

(Pseudo-random function [13]) A family of function \(F_K:\{0,1\}^n \rightarrow \{0,1\}^m\), indexed by a key \(K \in \{0,1\}^s\) is said to be a pseudo-random function (PRF) if it satisfies the following:

  • Given a key \(K\in \{0,1\}^s\) and an input \(X\in \{0,1\}^n\) there is an efficient algorithm to compute \(F_K(X)\).

It satisfies the following property:

  • Indistinguishability: For all probabilistic polynomial time distinguisher D, there exists a negligible function \(\mu (\cdot )\) such that:

    $$\begin{aligned} \Big |Pr_{K\leftarrow \{0,1\}^s}[D^{F_K(\cdot )}]-Pr_{f\in {\mathcal {F}}}[D^{f(\cdot )}]\Big |<\mu (\lambda ) \end{aligned}$$

    where \({\mathcal {F}}=\{f:\{0,1\}^n\rightarrow \{0,1\}^m\}\).

Definition 6

(Collision Resistant Hash Function [7]) A collision free hash function family \({\mathcal {H}}\) is an infinite family of finite sets \(\{H_m\}_{m=1}^{\infty }\) and a polynomially bounded function \(t: N\rightarrow N\).

A member \(H_m\) is a function \(h: \{0,1\}^* \rightarrow \{0,1\}^{t(m)}\), and is called an instance of \({\mathcal {H}}\) of size m.

\({\mathcal {H}}\) must satisfy the following:

  • Given a value of m, there is a probabilistic polynomial (in m) time algorithm \(\Theta \) which on input m selects an instance of \({\mathcal {H}}\) of size m at random.

  • For any instance \(h\in H_m\) and \(x\in \{0,1\}^*\), h(x) is easy to compute, i.e., computable in time polynomial both in m and |x|.

  • Given an instance \(h\in {\mathcal {H}}\) selected randomly as in (1), it is hard to find \(x,y\in \{0, 1\}^*\), such that \(h(x) = h(y)\) and \(x\ne y\). More formally: For any probabilistic polynomial time algorithm \({\mathcal {A}}\), and any polynomial P, consider the subset of instances h of size m for which \({\mathcal {A}}\), with probability at least 1/P(m), outputs \(x\ne y\) such that \(h(x) = h(y)\). Let \(\epsilon (m)\) be the probability with which \(\Theta \) selects one of these instances. Then as a function of m, \(\epsilon (m)\) vanishes faster than any polynomial fraction.

Appendix B: Construction of certificateless encryption (CLE) scheme

The concrete instantiation of the CLE scheme (as defined in Def. 1) is as follows [2]:

  • CLE.Setup(\(1^\lambda )\rightarrow (mpk,msk)\): It works as follows:

    1. 1.

      Generate \((q, {\mathbb {G}}_1, {\mathbb {G}}_2,g,e, H_1, H_2)\). [Here, \({\mathbb {G}}_1\), \({\mathbb {G}}_2\) are groups of some prime order q, \(e: {\mathbb {G}}_1 \times {\mathbb {G}}_1 \rightarrow {\mathbb {G}}_2\) is a pairing, generator \(g \in {\mathbb {G}}_1\), \(H_1: \{0,1\}^* \rightarrow {\mathbb {G}}_1\), \(H_2: {\mathbb {G}}_2 \rightarrow \{0,1\}^n\), the message space \({\mathcal {M}} \in \{0,1\}^n \), and the ciphertext space \({\mathcal {C}} \in {\mathbb {G}}_{1} \times \{0,1\}^{n}\).]

    2. 2.

      Choose \(s \xleftarrow {\$} {\mathbb {Z}}^{*}_{q}\).

    3. 3.

      Set \(p_0:=s\cdot g\).

    4. 4.

      return \(mpk :=(q, {\mathbb {G}}_1, {\mathbb {G}}_2,e, H_1, H_2, g, n, p_0)\) and \(msk:=s\).

  • CLE.KeyGen\((mpk, id)\rightarrow (pk, sk)\): For an \(id \in \{0,1\}^*\), the algorithm works as follows:

    1. 1.

      Choose \(s_k \xleftarrow {\$} {\mathbb {Z}}^{*}_{q}\).

    2. 2.

      Set \(pk:=(X,Y)\). [Here, \(X:=sk\cdot g, Y:=sk\cdot p_{o}=sk\cdot s\cdot g\).]

    3. 3.

      return (pksk).

  • CLE.Enc(\(mpk, pk, id, {\mathbb {M}}\))\(\rightarrow {\mathbb {C}}\): For a message \({\mathbb {M}} \in {\mathcal {M}}\), the algorithm works as follows:

    1. 1.

      Check \(X,Y \in {\mathbb {G}}^{*}_1\). [Here, \(pk= (X,Y)\).]

    2. 2.

      Check \(e(X, p_0) {\mathop {=}\limits ^{?}} e(Y, g)\).

    3. 3.

      Compute \(Q=H_{1}(id)\).

    4. 4.

      Choose a random number \(r \xleftarrow {\$} {\mathbb {Z}}^{*}_{q}\).

    5. 5.

      Compute \({\mathbb {C}}= \{ r.g, {\mathbb {M}} \oplus H_{2}(e(Q,Y)^{r} ) \}\).

    6. 6.

      return \({\mathbb {C}}\).

  • CLE.Extract(mpkmskid)\(\rightarrow sk'\): It works as follows:

    1. 1.

      Compute \(Q=H_{1}(id)\).

    2. 2.

      Set \(sk'= s\cdot Q\).

    3. 3.

      return \(sk'\).

  • CLE.Dec(\(mpk, sk, sk', {\mathbb {C}}\))\(\rightarrow {\mathbb {M}}\): For a received cipher text \({\mathbb {C}}= (U,V)\), the algorithm works as follows:

    1. 1.

      Compute the private key \(S_{id}=(sk\cdot sk') = sk\cdot s\cdot Q\).

    2. 2.

      Decrypt message as follows: \(V \oplus H_{2}(e(S_{id},U))\)

      \(=V \oplus H_{2}(e(sk\cdot s\cdot Q,r\cdot g))\)

      \(=V \oplus H_{2}(e(H_{1}(ID),g)^{s\cdot sk\cdot r})\)

      \(={\mathbb {M}} \oplus H_{2}(e(Q,Y)^r) \oplus H_{2}(e(H_{1}(ID),g)^{s\cdot sk\cdot r})\)

      \(={\mathbb {M}} \oplus H_{2}(e(H_{1}(ID), g^{s\cdot sk})^r) \oplus H_{2}(e(H_{1}(ID),g)^{s\cdot sk\cdot r}) = {\mathbb {M}}\).

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Singh, R.G., Shrivastava, A. & Ruj, S. A Digital Asset Inheritance Model to Convey Online Persona Posthumously. Int. J. Inf. Secur. 21, 983–1003 (2022). https://doi.org/10.1007/s10207-022-00593-8

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s10207-022-00593-8

Keywords