Full Text:   <2019>

Summary:  <244>

CLC number: TP301.2

On-line Access: 2022-06-17

Received: 2021-08-29

Revision Accepted: 2022-07-05

Crosschecked: 2021-12-17

Cited: 0

Clicked: 2315

Citations:  Bibtex RefMan EndNote GB/T7714

 ORCID:

Xu GUO

https://orcid.org/0000-0003-0803-8620

-   Go to

Article info.
Open peer comments

Frontiers of Information Technology & Electronic Engineering  2022 Vol.23 No.6 P.893-908

http://doi.org/10.1631/FITEE.2100413


Fairness analysis of extra-gain guilty of a non-repudiation protocol


Author(s):  Xu GUO

Affiliation(s):  Department of Electronics and Information, Shanghai Dianji University, Shanghai 201306, China

Corresponding email(s):   guox@sdju.edu.cn

Key Words:  Non-repudiation, Fairness analysis, Probabilistic model checking, PRISM


Xu GUO. Fairness analysis of extra-gain guilty of a non-repudiation protocol[J]. Frontiers of Information Technology & Electronic Engineering, 2022, 23(6): 893-908.

@article{title="Fairness analysis of extra-gain guilty of a non-repudiation protocol",
author="Xu GUO",
journal="Frontiers of Information Technology & Electronic Engineering",
volume="23",
number="6",
pages="893-908",
year="2022",
publisher="Zhejiang University Press & Springer",
doi="10.1631/FITEE.2100413"
}

%0 Journal Article
%T Fairness analysis of extra-gain guilty of a non-repudiation protocol
%A Xu GUO
%J Frontiers of Information Technology & Electronic Engineering
%V 23
%N 6
%P 893-908
%@ 2095-9184
%D 2022
%I Zhejiang University Press & Springer
%DOI 10.1631/FITEE.2100413

TY - JOUR
T1 - Fairness analysis of extra-gain guilty of a non-repudiation protocol
A1 - Xu GUO
J0 - Frontiers of Information Technology & Electronic Engineering
VL - 23
IS - 6
SP - 893
EP - 908
%@ 2095-9184
Y1 - 2022
PB - Zhejiang University Press & Springer
ER -
DOI - 10.1631/FITEE.2100413


Abstract: 
Many traditional applications can be refined thanks to the development of blockchain technology. One of these services is non-repudiation, in which participants in a communication process cannot deny their involvement. Due to the vulnerabilities of the non-repudiation protocols, one of the parties involved in the communication can often avoid non-repudiation rules and obtain the expected information to the detriment of the interests of the other party, resulting in adverse effects. This paper studies the fairness guarantee quantitatively through probabilistic model checking. E-fairness is measured by modeling the protocol in probabilistic timed automata and verifying the appropriate property specified in the probabilistic computation tree logic. Furthermore, our analysis proposes insight for choosing suitable values for different parameters associated with the protocol so that a certain degree of fairness can be obtained. Therefore, the reverse question—for a certain degree of fairness ε, how can the protocol parameters be specified to ensure fairness—is answered.

一种不可否认协议额外增益的公平性分析

郭煦
上海电机学院电子信息学院,中国上海市,201306
摘要:由于区块链技术的发展,许多传统应用程序得以改进。其中一项服务是不可否认性,在这种服务中,通信过程中的参与者不能否认他们的参与。由于不可否认协议的脆弱性,通信中的一方当事人往往可以规避不可否认规则,获取预期信息,从而损害另一方当事人利益,造成不良影响。本文利用概率模型检测技术对该协议的公平性保证进行定量研究。利用概率时间自动机对协议建模,并验证概率计算树逻辑中指定的属性,来衡量协议的公平性。此外,提出为协议相关参数选择合适值的建议,以获取一定程度的公平,从而回答了另一个问题:对于一定程度的公平性度量ε,如何指定协议参数以确保公平性?

关键词:不可否认协议;公平性分析;概率模型检测;PRISM

Darkslateblue:Affiliate; Royal Blue:Author; Turquoise:Article

Reference

[1]Aldini A, Gorrieri R, 2002. Security analysis of a probabilistic non-repudiation protocol. Proc 2nd Joint Int Workshop on Process Algebra and Probabilistic Methods, Performance Modeling and Verification, p.17-36.

[2]Allen DWE, Berg C, Markey-Towler B, et al., 2020. Blockchain and the evolution of institutional technologies: implications for innovation policy. Res Policy, 49(1):103865.

[3]Américo A, Alvim MS, McIver A, 2018. An algebraic approach for reasoning about information flow. Proc 22nd Int Symp on Formal Methods, p.55-72.

[4]Baza M, Lasla N, Mahmoud MMEA, et al., 2021. B-Ride: ride sharing with privacy-preservation, trust and fair payment atop public blockchain. IEEE Trans Netw Sci Eng, 8(2):1214-1229.

[5]Cederquist J, Corin R, Dashti MT, 2005. On the quest for impartiality: design and analysis of a fair non-repudiation protocol. Proc 7th Int Conf on Information and Communications Security, p.27-39.

[6]Chatterjee K, Raman V, 2014. Assume-guarantee synthesis for digital contract signing. Formal Aspect Comput, 26(4):825-859.

[7]Christodoulou K, Christodoulou P, Zinonos Z, et al., 2020. Health information exchange with blockchain amid Covid-19-like pandemics. Proc 16th Int Conf on Distributed Computing in Sensor Systems, p.412-417.

[8]Deng HY, Hu RF, Pray C, et al., 2019. Impact of government policies on private R&D investment in agricultural biotechnology: evidence from chemical and pesticide firms in China. Technol Forecast Soc Change, 147:208-215.

[9]Dinh TTA, Liu R, Zhang MH, et al., 2018. Untangling blockchain: a data processing view of blockchain systems. IEEE Trans Know Data Eng, 30(7):1366-1385.

[10]Erhan M, Tarhan A, Ozsoy A, 2019. A conceptual model for blockchain-based software project information sharing. Proc Joint Proc Int Workshop on Software Measurement and Int Conf on Software Process and Product Measurement, p.1-14.

[11]Esfahani MM, Mohammed OA, 2018. Secure blockchain-based energy transaction framework in smart power systems. Proc 44th Annual Conf of the IEEE Industrial Electronics Society, p.260-264.

[12]Feng XQ, Ma JF, Miao YB, et al., 2019. Pruneable sharding-based blockchain protocol. Peer-to-Peer Netw Appl, 12(4):934-950.

[13]Griggs KN, Ossipova O, Kohlios CP, et al., 2018. Healthcare blockchain system using smart contracts for secure automated remote patient monitoring. J Med Syst, 42(7):130.

[14]Hang L, Kim DH, 2019. Design and implementation of an integrated IoT blockchain platform for sensing data integrity. Sensors, 19(10):2228.

[15]Hansson H, Jonsson B, 1994. A logic for reasoning about time and reliability. Formal Aspect Comput, 6(5):512-535.

[16]Henzinger TA, Nicollin X, Sifakis J, et al., 1994. Symbolic model checking for real-time systems. Inform Comput, 111(2):193-244.

[17]Kremer S, Markowitch O, 2000. Optimistic non-repudiable information exchange. Proc 21st Symp on Information Theory in the Benelux, p.139-146.

[18]Kremer S, Markowitch O, Zhou JY, 2002. An intensive survey of fair non-repudiation protocols. Comput Commun, 25(17):1606-1621.

[19]Li TT, Ren W, Xiang YX, et al., 2021. FAPS: a fair, autonomous and privacy-preserving scheme for big data exchange based on oblivious transfer, ether cheque and smart contracts. Inform Sci, 544:469-484.

[20]Litchfield A, Herbert J, 2018. ReSOLV: applying cryptocurrency blockchain methods to enable global cross-platform software license validation. Cryptography, 2(2):10.

[21]Markowitch O, Roggeman Y, 1999. Probabilistic non-repudiation without trusted third party. Proc 2nd Conf on Security in Communication Networks, p.25-36.

[22]Mendiboure L, Chalouf MA, Krief F, 2020. A scalable blockchain-based approach for authentication and access control in software defined vehicular networks. Proc 29th Int Conf on Computer Communications and Networks, p.1-11.

[23]Mut-Puigserver M, Payeras-Capella MM, Cabot-Nadal MA, 2018. Blockchain-based fair certified notifications. Int Workshop on Cryptocurrencies and Blockchain Technology, p.20-37.

[24]Novo O, 2018. Blockchain meets IoT: an architecture for scalable access management in IoT. IEEE Internet Things J, 5(2):1184-1195.

[25]Pérez-Solà C, Delgado-Segura S, Navarro-Arribas G, et al., 2019. Double-spending prevention for bitcoin zero-confirmation transactions. Int J Inform Secur, 18(4):451-463.

[26]Piramuthu S, 2017. RFID-based non-repudiation protocols for supply chains. Proc 3rd Int Conf on Future Network Systems and Security, p.56-69.

[27]Resiere D, Resiere D, Kallel H, 2020. Implementation of medical and scientific cooperation in the Caribbean using blockchain technology in coronavirus (Covid-19) pandemics. J Med Syst, 44(7):123.

[28]Roscoe AW, Ryan PYA, 2017. Auditable PAKEs: approaching fair exchange without a TTP. Proc 25th Cambridge Int Workshop on Security Protocols, p.278-297.

[29]Ruland KC, Sassmannshausen J, 2015. Non-repudiation services for the MMS protocol of IEC 61850. Proc 2nd Int Conf on Research in Security Standardisation, p.70-85.

[30]Said NB, Cristescu I, 2020. End-to-end information flow security for web services orchestration. Sci Comput Programm, 187:102376.

[31]Sarr AP, Seye PB, Ngarenon T, 2019. A practical and insider secure signcryption with non-interactive non-repudiation. Proc 3rd Int Conf on Codes, Cryptology, and Information Security, p.409-429.

[32]Wu JX, Gao Y, Zhang ZY, et al., 2018. A multi-party privacy preserving fair contract signing protocol based on blockchains. J Cyber Secur, 3(3):8-16 (in Chinese).

[33]Yu KP, Tan L, Shang XL, et al., 2021. Efficient and privacy-preserving medical research support platform against COVID-19: a blockchain-based approach. IEEE Consum Electron Mag, 10(2):111-120.

[34]Zhao YW, Sanán D, Zhang FY, et al., 2016. Reasoning about information flow security of separation kernels with channel-based communication. Proc 22nd Int Conf on Tools and Algorithms for the Construction and Analysis of Systems, p.791-810.

[35]Zhou JY, Gollman D, 1996. A fair non-repudiation protocol. Proc IEEE Symp on Security and Privacy, p.55-61.

Open peer comments: Debate/Discuss/Question/Opinion

<1>

Please provide your name, email address and a comment





Journal of Zhejiang University-SCIENCE, 38 Zheda Road, Hangzhou 310027, China
Tel: +86-571-87952783; E-mail: cjzhang@zju.edu.cn
Copyright © 2000 - 2024 Journal of Zhejiang University-SCIENCE