skip to main content
10.1145/3339252.3339279acmotherconferencesArticle/Chapter ViewAbstractPublication PagesaresConference Proceedingsconference-collections
short-paper

An Attribute-Based Privacy-Preserving Ethereum Solution for Service Delivery with Accountability Requirements

Published: 26 August 2019 Publication History

Abstract

The main benefit of smart contracts over Ethereum is that different parties with conflicting interests can exchange value without trusting each other. As a matter of fact, solutions in which service delivery is regulated by smart contracts are proliferating. Sometimes, services can be negotiated and delivered only on the basis of some attributes, without disclosing the identity of the customer to the service supplier. However, accountability is still required, so that, in case of need, the identity of the customer should be linked to the service delivered and communicated to the appropriate parties. In this paper, we propose a practical solution to the above problem that integrates the features of Ethereum with a (Ciphertext-Policy) Attribute-Based Encryption scheme. To show the effectiveness of our proposal, we instantiate the general model to a significant use case.

References

[1]
2019. Metamask. https://metamask.io. (2019).
[2]
2019. Remix - Solidity IDE. https://remix.ethereum.org. (2019).
[3]
2019. Ropsten Testnet Explorer. https://ropsten.etherscan.io. (2019).
[4]
2019. Solidity 0.5.7 documentation. https://solidity.readthedocs.io/en/v0.5.7. (2019).
[5]
Maher Alharby and Aad van Moorsel. 2017. Blockchain-based smart contracts: A systematic mapping study. arXiv preprint arXiv:1710.06372 (2017).
[6]
Riham AlTawy, Muhammad ElSheikh, Amr M Youssef, and Guang Gong. 2017. Lelantos: A blockchain-based anonymous physical delivery system. In 2017 15th Annual Conference on Privacy, Security and Trust (PST). IEEE, 15--1509.
[7]
Nuttapong Attrapadung and Hideki Imai. 2009. Dual-Policy Attribute Based Encryption. In Applied Cryptography and Network Security, Michel Abdalla, David Pointcheval, Pierre-Alain Fouque, and Damien Vergnaud (Eds.). Springer Berlin Heidelberg, Berlin, Heidelberg, 168--185.
[8]
Amos Beimel. Secure schemes for secret sharing and key distribution.
[9]
J. Bethencourt, A. Sahai, and B. Waters. 2007. Ciphertext-Policy Attribute-Based Encryption. In 2007 IEEE Symposium on Security and Privacy (SP '07). 321--334.
[10]
Andreas Bogner, Mathieu Chanson, and Arne Meeuw. 2016. A decentralised sharing app running a smart contract on the ethereum blockchain. In Proceedings of the 6th International Conference on the Internet of Things. ACM, 177--178.
[11]
F. Buccafurri, G. Lax, L. Musarella, and A. Russo. 2019. Ethereum transactions and smart contracts among secure identities. CEUR Workshop Proceedings 2334 (2019), 5--16. https://www.scopus.com/inward/record.uri?eid=2-s2.0-85063301633&partnerID=40&md5=2b2b43b71b167dcbbba21d9c9feca1a1 cited By 0.
[12]
Francesco Buccafurri, Gianluca Lax, Antonia Russo, and Guillaume Zunino. 2018. Integrating Digital Identity and Blockchain. In OTM Confederated International Conferences" On the Move to Meaningful Internet Systems". Springer, 568--585.
[13]
Jan Camenisch and Anna Lysyanskaya. 2004. Signature schemes and anonymous credentials from bilinear maps. In Annual International Cryptology Conference. Springer, 56--72.
[14]
Chris Dannen. 2017. Introducing Ethereum and Solidity. Springer.
[15]
Angelo De Caro and Vincenzo Iovino. 2011. jPBC: Java pairing based cryptography. In 2011 IEEE symposium on computers and communications (ISCC). IEEE, 850--855. http://gas.dia.unisa.it/projects/jpbc/.
[16]
ethereumWiki. 2016. Problems. https://github.com/ethereum/wiki/wiki/Problems. (2016).
[17]
Valentina Gatteschi, Fabrizio Lamberti, Claudio Demartini, Chiara Pranteda, and Víctor Santamaría. 2018. Blockchain and smart contracts for insurance: Is the technology mature enough? Future Internet 10, 2 (2018), 20.
[18]
Vipul Goyal, Omkant Pandey, Amit Sahai, and Brent Waters. 2006. Attribute-based Encryption for Fine-grained Access Control of Encrypted Data. In Proceedings of the 13th ACM Conference on Computer and Communications Security (CCS '06). ACM, New York, NY, USA, 89--98.
[19]
Haya R Hasan and Khaled Salah. 2018. Blockchain-based solution for proof of delivery of physical assets. In International Conference on Blockchain. Springer, 139--152.
[20]
Markus Klems, Jacob Eberhardt, Stefan Tai, Steffen Härtlein, Simon Buchholz, and Ahmed Tidjani. 2017. Trustless intermediation in blockchain-based decentralized service marketplaces. In International Conference on Service-Oriented Computing. Springer, 731--739.
[21]
Kaitai Liang, Liming Fang, Willy Susilo, and Duncan S Wong. 2013. A Ciphertext-policy attribute-based proxy re-encryption with chosen-ciphertext security. In 2013 5th International Conference on Intelligent Networking and Collaborative Systems. IEEE, 552--559.
[22]
Xiaohui Liang, Zhenfu Cao, Huang Lin, and Jun Shao. 2009. Attribute Based Proxy Re-encryption with Delegating Capabilities. 276--286.
[23]
Hal Lockhart and B Campbell. 2008. Security assertion markup language (saml) v2. 0 technical overview. OASIS Committee Draft 2 (2008), 94--106.
[24]
Alex Norta. 2016. Designing a smart-contract application layer for transacting decentralized autonomous organizations. In International Conference on Advances in Computing and Data Sciences. 595--604. http://www.ctan.org/pkg/subcaption.
[25]
Amit Sahai and Brent Waters. 2005. Fuzzy identity-based encryption. In Annual International Conference on the Theory and Applications of Cryptographic Techniques. Springer, 457--473.
[26]
Sergei Tikhomirov. 2017. Ethereum: state of knowledge and research perspectives. In International Symposium on Foundations and Practice of Security. Springer, 206--221.
[27]
European Union. 23 July 2014. Regulation EU No 910/2014 of the European Parliament and of the Council. (23 July 2014). http://eur-lex.europa.eu/legal-content/EN/TXT/HTML/?uri=CELEX%3A32014R0910&from=EN.

Cited By

View all
  • (2024)A Framework for Secure Internet of Things Applications2024 10th International Conference on Control, Decision and Information Technologies (CoDIT)10.1109/CoDIT62066.2024.10708208(2845-2850)Online publication date: 1-Jul-2024
  • (2024)How can the holder trust the verifier? A CP-ABPRE-based solution to control the access to claims in a self-sovereign-identity scenarioBlockchain: Research and Applications10.1016/j.bcra.2024.100196(100196)Online publication date: Apr-2024
  • (2023)N-Accesses: A Blockchain-Based Access Control Framework for Secure IoT Data ManagementSensors10.3390/s2320853523:20(8535)Online publication date: 18-Oct-2023
  • Show More Cited By

Recommendations

Comments

Information & Contributors

Information

Published In

cover image ACM Other conferences
ARES '19: Proceedings of the 14th International Conference on Availability, Reliability and Security
August 2019
979 pages
ISBN:9781450371643
DOI:10.1145/3339252
Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

Publisher

Association for Computing Machinery

New York, NY, United States

Publication History

Published: 26 August 2019

Permissions

Request permissions for this article.

Check for updates

Author Tags

  1. Attribute Provider
  2. Blockchain
  3. Revocation
  4. Solidity
  5. eIDAS

Qualifiers

  • Short-paper
  • Research
  • Refereed limited

Conference

ARES '19

Acceptance Rates

Overall Acceptance Rate 228 of 451 submissions, 51%

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)11
  • Downloads (Last 6 weeks)0
Reflects downloads up to 20 Jan 2025

Other Metrics

Citations

Cited By

View all
  • (2024)A Framework for Secure Internet of Things Applications2024 10th International Conference on Control, Decision and Information Technologies (CoDIT)10.1109/CoDIT62066.2024.10708208(2845-2850)Online publication date: 1-Jul-2024
  • (2024)How can the holder trust the verifier? A CP-ABPRE-based solution to control the access to claims in a self-sovereign-identity scenarioBlockchain: Research and Applications10.1016/j.bcra.2024.100196(100196)Online publication date: Apr-2024
  • (2023)N-Accesses: A Blockchain-Based Access Control Framework for Secure IoT Data ManagementSensors10.3390/s2320853523:20(8535)Online publication date: 18-Oct-2023
  • (2023)A Comparative Analysis of Implementation of Privacy by Design Principles on different Blockchain platforms2023 International Conference on Communication Technologies (ComTech)10.1109/ComTech57708.2023.10165248(111-116)Online publication date: 15-Mar-2023
  • (2022)A Blockchain-Based Framework to Enhance Anonymous Services with Accountability GuaranteesFuture Internet10.3390/fi1408024314:8(243)Online publication date: 21-Aug-2022
  • (2021)Blockchain-based Data Sharing System for Sensing-as-a-Service in Smart CitiesACM Transactions on Internet Technology10.1145/339720221:2(1-21)Online publication date: 15-Mar-2021
  • (2021)Burnable Pseudo-Identity: A Non-Binding Anonymous Identity Method for EthereumIEEE Access10.1109/ACCESS.2021.31013029(108912-108923)Online publication date: 2021
  • (2020)Blockchain-Based Access Control Supporting Anonymity and AccountabilityJournal of Advances in Information Technology10.12720/jait.11.4.186-19111:4(186-191)Online publication date: 2020

View Options

Login options

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media