Timed Signatures and Zero-Knowledge Proofs -Timestamping in the Blockchain Era-

Timestamping is an important cryptographic primitive with numerous applications. The availability of a decentralized blockchain such as that offered by the Bitcoin protocol offers new possibilities to realise timestamping services. Even though there are blockchain-based timestamping proposals, they are not formally defined and proved in a universally composable (UC) setting. In this work, we put forth the first formal treatment of timestamping cryptographic primitives in the UC framework with respect to a global clock. We propose timed versions of primitives commonly used for authenticating information, such as digital signatures, non-interactive zero-knowledge proofs, and signatures of knowledge. We show how they can be UC-securely constructed by a protocol that makes ideal (blackbox) access to a transaction ledger. Our definitions introduce a fine-grained treatment of the different timestamping guarantees, namely security against postdating and backdating attacks; our results treat each of these cases separately and in combination, and shed light on the assumptions that they rely on. Our constructions rely on a relaxation of an ideal beacon functionality, which we construct UC-securely. Given many potential use cases of such a beacon in cryptographic protocols, this result is of independent interest.

[1]  Daniel Davis Wood,et al.  ETHEREUM: A SECURE DECENTRALISED GENERALISED TRANSACTION LEDGER , 2014 .

[2]  Ran Canetti,et al.  Universally composable signature, certification, and authentication , 2004, Proceedings. 17th IEEE Computer Security Foundations Workshop, 2004..

[3]  Aggelos Kiayias,et al.  Ouroboros Genesis: Composable Proof-of-Stake Blockchains with Dynamic Availability , 2018, IACR Cryptol. ePrint Arch..

[4]  Ueli Maurer,et al.  Bitcoin as a Transaction Ledger: A Composable Treatment , 2017, CRYPTO.

[5]  Norman Meuschke,et al.  Decentralized Trusted Timestamping using the Crypto Currency Bitcoin , 2015, ArXiv.

[6]  Jeremy Clark,et al.  CommitCoin: Carbon Dating Commitments with Bitcoin - (Short Paper) , 2012, Financial Cryptography.

[7]  David Chaum,et al.  Blind Signature System , 1983, CRYPTO.

[8]  Marcin Andrychowicz,et al.  PoW-Based Distributed Cryptography with No Trusted Setup , 2015, CRYPTO.

[9]  Josh Benaloh,et al.  Efficient Broadcast Time-Stamping , 1991 .

[10]  Ran Canetti,et al.  Universally composable security: a new paradigm for cryptographic protocols , 2001, Proceedings 2001 IEEE International Conference on Cluster Computing.

[11]  Michael De Mare,et al.  A Survey of the Timestamping Problem , 2004 .

[12]  Ran Canetti,et al.  Universally Composable Security with Global Setup , 2007, TCC.

[13]  Abhi Shelat,et al.  Analysis of the Blockchain Protocol in Asynchronous Networks , 2017, EUROCRYPT.

[14]  Satoshi Nakamoto Bitcoin : A Peer-to-Peer Electronic Cash System , 2009 .

[15]  Martin Hirt,et al.  Constant-Round Asynchronous Multi-Party Computation Based on One-Way Functions , 2016, ASIACRYPT.

[16]  Hajime Nobuhara,et al.  A Decentralized Trusted Timestamping Based on Blockchains , 2017 .

[17]  Rafail Ostrovsky,et al.  New Techniques for Noninteractive Zero-Knowledge , 2012, JACM.

[18]  Markus Jakobsson,et al.  Timed Release of Standard Digital Signatures , 2002, Financial Cryptography.

[19]  Moni Naor,et al.  Concurrent zero-knowledge , 2004, JACM.

[20]  Ahto Buldas,et al.  A Server-Assisted Hash-Based Signature Scheme , 2017, NordSec.

[21]  Jeremy Clark,et al.  On Bitcoin as a public randomness source , 2015, IACR Cryptol. ePrint Arch..

[22]  Jan Willemson,et al.  Universally Composable Time-Stamping Schemes with Audit , 2005, ISC.

[23]  Moni Naor,et al.  Timed Commitments , 2000, CRYPTO.

[24]  Ueli Maurer,et al.  Universally Composable Synchronous Computation , 2013, TCC.

[25]  Silvio Micali,et al.  Non-Interactive Zero-Knowledge Proof Systems , 1987, CRYPTO.

[26]  Melissa Chase,et al.  On Signatures of Knowledge , 2006, CRYPTO.

[27]  Jia Liu,et al.  Time-release Protocol from Bitcoin and Witness Encryption for SAT , 2015 .

[28]  Marc Stevens,et al.  Non-interactive Cryptographic Timestamping based on Verifiable Delay Functions , 2020, IACR Cryptol. ePrint Arch..

[29]  Tatsuaki Okamoto,et al.  Single-Term Divisible Electronic Coins , 1994, EUROCRYPT.

[30]  T. C. Lam,et al.  TIMED ZERO-KNOWLEDGE PROOF ( TZKP ) PROTOCOL , 2006 .

[31]  Dan Boneh,et al.  Verifiable Delay Functions , 2018, IACR Cryptol. ePrint Arch..

[32]  Manuel Blum,et al.  Non-Interactive Zero-Knowledge and Its Applications (Extended Abstract) , 1988, STOC 1988.

[33]  Charles H. Bennett Improvements to time bracketed authentication , 2003, ArXiv.

[34]  Tibor Jager,et al.  How to build time-lock encryption , 2018, Designs, Codes and Cryptography.

[35]  Ivan Visconti,et al.  Publicly Verifiable Proofs from Blockchains , 2019, IACR Cryptol. ePrint Arch..

[36]  Ronald L. Rivest,et al.  Time-lock Puzzles and Timed-release Crypto , 1996 .

[37]  Manuel Blum,et al.  Non-interactive zero-knowledge and its applications , 1988, STOC '88.

[38]  Aggelos Kiayias,et al.  Ouroboros: A Provably Secure Proof-of-Stake Blockchain Protocol , 2017, CRYPTO.

[39]  Ahto Buldas,et al.  Efficient Quantum-Immune Keyless Signatures with Identity , 2014, IACR Cryptol. ePrint Arch..

[40]  Stuart Haber,et al.  How to time-stamp a digital document , 1990, Journal of Cryptology.

[41]  Xuemin Shen,et al.  Chronos: Secure and Accurate Time-Stamping Scheme for Digital Files via Blockchain , 2019, ICC 2019 - 2019 IEEE International Conference on Communications (ICC).

[42]  Aggelos Kiayias,et al.  The Bitcoin Backbone Protocol: Analysis and Applications , 2015, EUROCRYPT.