Skip to main content
Log in

A blockchain-based quantum-secure reporting protocol

  • Published:
Peer-to-Peer Networking and Applications Aims and scope Submit manuscript

Abstract

The reporting systems are needed to design so that the whistleblower’s privacy, report confidentiality, and report integrity should be under-consideration. Additionally, it is expected that the approved report will be accessible publicly and not changed. We believe that blockchain technology is the best choice for reporting systems’ infrastructure since it provides a transparent and immutable database. This paper presents the first blockchain-based quantum-secure reporting protocol (QS-RP) using multivariate public key cryptography (MPKC). In the QS-RP, a fast verification mechanism is applied, which makes use of the Merkle technique. The QS-RP provides confidentiality to the selectively secure multi-key (C-SSMK) and unforgeability to selectively secure multi-key (UF-SSMK). Additionally, the QS-RP provides several new features such as report confidentiality before report generation, user/whistleblower privacy, and report integrity. The most important feature of the QS-RP is providing the whistleblower’s privacy and report confidentiality against quantum computers. Analysis of the security of the QS-RP indicated the mentioned claims in the random oracle model (ROM). Finally, the QS-RP is compared with other blockchain-based reporting protocols. The comparison shows the QS-RP provides more security features than other reporting protocols, and the performance analysis’s results show that it is \(90 \%\) faster in the execution time on the user side, and it is \(66 \%\) efficient in the communication overhead in compared to other blockchain-based reporting protocols. Moreover, the QS-RP has no on-chain overhead for whistleblowers.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5

Similar content being viewed by others

Notes

  1. There is a probability that each part of the private key is given to several auditors. However, no one tries to find who has an equal part of the private key similar to itself since this knowledge provides no advantage for the auditor who finds that.

  2. Maybe it is easier if the user broadcasts the confidential report among all auditors, but in this case, i) the user has to consume a lot of energy, and ii) CA cannot create the original Merkle tree for checking.

References

  1. Nakamoto, Satoshi. Bitcoin: A peer-to-peer electronic system (2008). (2008).

  2. Lin, Iuon-Chang, and Tzu-Chun Liao. “A survey of blockchain security issues and challenges.” IJ Network Security 19, no. 5 (2017): 653–659.

  3. Kaur, Avinash, Anand Nayyar, and Parminder Singh. “BLOCKCHAIN: A PATH TO THE FUTURE.” Cryptocurrencies and Blockchain Technology Applications (2020): 25–42.

  4. Na Shi, Liang Tan, Wenjuan Li, Xin Qi, Keping Yu, A blockchain-empowered AAA scheme in the large-scale HetNet, Digital Communications and Networks, 2020, ISSN 2352-8648, https://doi.org/10.1016/j.dcan.2020.10.002.

  5. E. Ben Sasson et al., “Zerocash: Decentralized Anonymous Payments from Bitcoin,” 2014 IEEE Symposium on Security and Privacy, San Jose, CA, 2014, pp. 459–474, doi: https://doi.org/10.1109/SP.2014.36.

  6. Ruffing, T., Moreno-Sanchez, P., & Kate, A. (2014, September). Coinshuffle: Practical decentralized coin mixing for bitcoin. In European Symposium on Research in Computer Security (pp. 345-364). Springer, Cham.

  7. Bonneau, J., Narayanan, A., Miller, A., Clark, J., Kroll, J. A., & Felten, E. W. (2014, March). Mixcoin: Anonymity for bitcoin with accountable mixes. In International Conference on Financial Cryptography and Data Security (pp. 486-504). Springer, Berlin, Heidelberg.

  8. C. Yang, L. Tan, N. Shi, B. Xu, Y. Cao and K. Yu, “AuthPrivacyChain: A Blockchain-Based Access Control Framework With Privacy Protection in Cloud,” in IEEE Access, vol. 8, pp. 70604–70615, 2020, doi: https://doi.org/10.1109/ACCESS.2020.2985762.

  9. Feng, Chaosheng, Keping Yu, Moayad Aloqaily, Mamoun Alazab, Zhihan Lv, and Shahid Mumtaz. “Attribute-based encryption with parallel outsourced decryption for edge intelligent IoV.” IEEE Transactions on Vehicular Technology 69, no. 11 (2020): 13784–13795.

  10. M. Li, L. Zhu and X. Lin, “Efficient and Privacy-Preserving Carpooling Using Blockchain-Assisted Vehicular Fog Computing,” in IEEE Internet of Things Journal, vol. 6, no. 3, pp. 4573–4584, June 2019, doi: https://doi.org/10.1109/JIOT.2018.2868076.

  11. L. Li et al., “CreditCoin: A Privacy-Preserving Blockchain-Based Incentive Announcement Network for Communications of Smart Vehicles,” in IEEE Transactions on Intelligent Transportation Systems, vol. 19, no. 7, pp. 2204–2220, July 2018, doi: https://doi.org/10.1109/TITS.2017.2777990.

  12. Zhang, A., Lin, X. Towards Secure and Privacy-Preserving Data Sharing in e-Health Systems via Consortium Blockchain. J Med Syst 42, 140 (2018). doi: 10.1007/s10916-018-0995-5.

    Article  Google Scholar 

  13. K. Yu, L. Tan, X. Shang, J. Huang, G. Srivastava and P. Chatterjee, “Efficient and Privacy-Preserving Medical Research Support Platform Against COVID-19: A Blockchain-Based Approach,” in IEEE Consumer Electronics Magazine, https://doi.org/10.1109/MCE.2020.3035520.

  14. K. -P. Yu, L. Tan, M. Aloqaily, H. Yang and Y. Jararweh, “Blockchain-Enhanced Data Sharing with Traceable and Direct Revocation in IIoT,” in IEEE Transactions on Industrial Informatics, https://doi.org/10.1109/TII.2021.3049141.

  15. C. Feng, etc, “Efficient and Secure Data Sharing for 5G Flying Drones: A Blockchain-Enabled Approach”, IEEE Network, https://doi.org/10.1109/MNET.011.2000223.

  16. N. Z. Aitzhan and D. Svetinovic, “Security and Privacy in Decentralized Energy Trading Through Multi-Signatures, Blockchain and Anonymous Messaging Streams,” in IEEE Transactions on Dependable and Secure Computing, vol. 15, no. 5, pp. 840-852, 1 Sept.-Oct. 2018, https://doi.org/10.1109/TDSC.2016.2616861.

  17. S. Zou, J. Xi, S. Wang, Y. Lu and G. Xu, “Reportcoin: A Novel Blockchain-Based Incentive Anonymous Reporting System,” in IEEE Access, vol. 7, pp. 65544–65559, 2019, doi: https://doi.org/10.1109/ACCESS.2019.2915956.

  18. D. Liu, A. Alahmadi, J. Ni, X. Lin and X. Shen, “Anonymous Reputation System for IIoT-Enabled Retail Marketing Atop PoS Blockchain,” in IEEE Transactions on Industrial Informatics, vol. 15, no. 6, pp. 3527–3537, June 2019, doi: https://doi.org/10.1109/TII.2019.2898900.

  19. H. Wang, Q. Wang, D. He, Q. Li and Z. Liu, “BBARS: Blockchain-Based Anonymous Rewarding Scheme for V2G Networks,” in IEEE Internet of Things Journal, vol. 6, no. 2, pp. 3676–3687, April 2019, doi: https://doi.org/10.1109/JIOT.2018.2890213.

  20. Shor, P. W. (1994, November). Algorithms for quantum computation: discrete logarithms and factoring. In Proceedings 35th annual symposium on foundations of computer science (pp. 124-134). Ieee.

  21. Chen, L., Jordan, S., Liu, Y. K., Moody, D., Peralta, R., Perlner, R., & Smith-Tone, D. (2016). NISTIR 8105 Report on Post-Quantum Cryptography. National Institute of Standards and Technology, 10.

  22. Merkle, Ralph C. “A digital signature based on a conventional encryption function.” Conference on the theory and application of cryptographic techniques. Springer, Berlin, Heidelberg, 1987.

  23. Bahri, L., & Girdzijauskas, S. (2018, April). When trust saves energy: a reference framework for proof of trust (PoT) blockchains. In Companion Proceedings of the The Web Conference 2018 (pp. 1165-1169). https://dl.acm.org/doi/abs/10.1145/3184558.3191553

  24. J. Zou, B. Ye, L. Qu, Y. Wang, M. A. Orgun and L. Li, “A Proof-of-Trust Consensus Protocol for Enhancing Accountability in Crowdsourcing Services,” in IEEE Transactions on Services Computing, vol. 12, no. 3, pp. 429-445, 1 May-June 2019, https://doi.org/10.1109/TSC.2018.2823705.

  25. Stumpf, Frederic, Omid Tafreschi, Patrick Rder, and Claudia Eckert. “A robust integrity reporting protocol for remote attestation.” In Proceedings of the Workshop on Advances in Trusted Computing (WATC), p. 65. 2006.

  26. Diffie, Whitfield, and Martin Hellman. New directions in cryptography. IEEE transactions on Information Theory 22, no. 6 (1976): 644–654.

    Article  MathSciNet  Google Scholar 

  27. Rivest, Ronald L., Adi Shamir, and Leonard Adleman. “A method for obtaining digital signatures and public-key cryptosystems.” Communications of the ACM 21, no. 2 (1978): 120–126.

    Article  MathSciNet  Google Scholar 

  28. Choi, H., Enck, W., Shin, J. et al. ASR: anonymous and secure reporting of traffic forwarding activity in mobile ad hoc networks. Wireless Netw 15, 525–539 (2009). doi: 10.1007/s11276-007-0067-0.

    Article  Google Scholar 

  29. X. Liu, H. Zhao, X. Yang and X. Li, SinkTrail: A Proactive Data Reporting Protocol for Wireless Sensor Networks, in IEEE Transactions on Computers, vol. 62, no. 1, pp. 151–162, 2013, doi: 10.1109/TC.2011.207.

  30. Carolina Tripp Barba, Luis Urquiza Aguiar, Monica Aguilar Igartua, Javier Parra-Arnau, David Rebollo-Monedero, Jordi Forn, Esteve Pallar’s, A collaborative protocol for anonymous reporting in vehicular ad hoc networks, Computer Standards & Interfaces, Volume 36, Issue 1, 2013, Pages 188-197, ISSN 0920-5489, https://doi.org/10.1016/j.csi.2013.06.001. (http://www.sciencedirect.com/science/article/pii/S0920548913000615)

  31. H. Li, G. Din and K. Nahrstedt, “Lynx: Authenticated anonymous real-time reporting of electric vehicle information,” 2015 IEEE International Conference on Smart Grid Communications (SmartGridComm), Miami, FL, 2015, pp. 599-604, https://doi.org/10.1109/SmartGridComm.2015.7436366.

  32. J. Kamel, I. Ben Jemaa, A. Kaiser and P. Urien, Misbehavior Reporting Protocol for C-ITS, 2018 IEEE Vehicular Networking Conference (VNC), Taipei, Taiwan, 2018, pp. 1–4, doi: 10.1109/VNC.2018.8628407.

  33. Li, Y., Zhao, Y., Ishak, S. et al. An anonymous data reporting strategy with ensuring incentives for mobile crowd-sensing. J Ambient Intell Human Comput 9, 2093–2107 (2018). doi: 10.1007/s12652-017-0529-x.

    Article  Google Scholar 

  34. Buldas, A., Laanoja, R., & Truu, A. (2018, November). A blockchain-assisted hash-based signature scheme. In Nordic Conference on Secure IT Systems (pp. 138-153). Springer, Cham.

  35. Kiktenko, E. O., Pozhar, N. O., Anufriev, M. N., Trushechkin, A. S., Yunusov, R. R., Kurochkin, Y. V., & Fedorov, A. K. (2018). Quantum-secured blockchain. Quantum Science and Technology, 3(3), 035004.

    Google Scholar 

  36. Torres, W. A. A., Steinfeld, R., Sakzad, A., Liu, J. K., Kuchta, V., Bhattacharjee, N., ... & Cheng, J. (2018, July). Post-quantum one-time linkable ring signature and application to ring confidential transactions in blockchain (lattice RingCT v1. 0). In Australasian Conference on Information Security and Privacy (pp. 558-576). Springer, Cham.

  37. H. Wang, D. He, Z. Liu and R. Guo, Blockchain-Based Anonymous Reporting Scheme With Anonymous Rewarding, in IEEE Transactions on Engineering Management, vol. 67, no. 4, pp. 1514–1524, 2020, doi: 10.1109/TEM.2019.2909529.

  38. Esgin, M. F., Zhao, R. K., Steinfeld, R., Liu, J. K., & Liu, D. (2019, November). MatRiCT: efficient, scalable and post-quantum blockchain confidential transactions protocol. In Proceedings of the 2019 ACM SIGSAC Conference on Computer and Communications Security (pp. 567-584).

  39. Furqan Shahid, Abid Khan, Gwanggil Jeon, Post-quantum distributed ledger for internet of things, Computers & Electrical Engineering, Volume 83, 2020, 106581, ISSN 0045–7906, doi: https://doi.org/10.1016/j.compeleceng.2020.106581.(http://www.sciencedirect.com/science/article/pii/S004579061932659X).

  40. Naor, Moni, and Moti Yung. “Universal one-way hash functions and their cryptographic applications.” Proceedings of the twenty-first annual ACM symposium on Theory of computing. 1989.

  41. Czypek, Peter. “Implementing Multivariate Quadratic Public Key Signature Schemes on Embedded Devices.” Diss. Ph. D. thesis, Diploma Thesis, Chair for Embedded Security, RUB (2012).

  42. Wolf, Christopher. “Multivariate Quadratic Polynomials in Public Key Cryptography.” IACR Cryptology ePrint Archive 2005 (2005): 393.

  43. X. Shen, L. Wang, H. Zhu and Y. Liu, A Multivariate Public Key Encryption Scheme With Equality Test, in IEEE Access, vol. 8, pp. 75463–75472, 2020, doi: 10.1109/ACCESS.2020.2988732.

  44. Lu, Gang, et al. “Cryptanalysis of Novel Extended Multivariate Public Key Cryptosystem with Invertible Cycle.” IJ Network Security 20.3 (2018): 509-514.

  45. Kumar, Vinod, Musheer Ahmad, Adesh Kumari, Saru Kumari, and M. K. Khan. “SEBAP: A secure and efficient biometric’s assisted authentication protocol using ECC for vehicular cloud computing.” International Journal of Communication Systems (2019): e4103.

  46. Babai, L. On Lovisz’s lattice reduction and the nearest lattice point problem. Combinatorica 6, 1–13 (1986). doi: 10.1007/BF02579403.

    Article  MathSciNet  MATH  Google Scholar 

  47. Regev, Oded. “Lattice-based cryptography.” Annual International Cryptology Conference. Springer, Berlin, Heidelberg, 2006.

  48. Waters, Brent. Ciphertext-policy attribute-based encryption: An expressive, efficient, and provably secure realization. International Workshop on Public Key Cryptography. Springer, Berlin, Heidelberg, 2011.

    MATH  Google Scholar 

  49. Lewko, Allison, and Brent Waters. Decentralizing attribute-based encryption. Annual international conference on the theory and applications of cryptographic techniques. Springer, Berlin, Heidelberg, 2011.

  50. Lewko, Allison, et al. “Fully secure functional encryption: Attribute-based encryption and (hierarchical) inner product encryption.” Annual International Conference on the Theory and Applications of Cryptographic Techniques. Springer, Berlin, Heidelberg, 2010.

  51. Boneh, Dan, Amit Sahai, and Brent Waters. “Functional encryption: Definitions and challenges.” Theory of Cryptography Conference. Springer, Berlin, Heidelberg, 2011.

Download references

Acknowledgements

We as authors appreciate anonymous reviewers for their valuable comments on this work.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Maryam Rajabzadeh Asaar.

Ethics declarations

Conflicts of Interest

Saeed Banaeian Far declares that he has no conflict of interest. Maryam Rajabzadeh Asaar declares that she has no conflict of interest.

Ethical Approval

This article does not contain any studies with human participants or animals performed by any of the authors

Additional information

Publisher’s note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Banaeian Far, S., Rajabzadeh Asaar, M. A blockchain-based quantum-secure reporting protocol. Peer-to-Peer Netw. Appl. 14, 2992–3011 (2021). https://doi.org/10.1007/s12083-021-01152-z

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s12083-021-01152-z

Keywords

Navigation