Proceedings of the 16th International Conference on Availability, Reliability and Security 2021
DOI: 10.1145/3465481.3465765
|View full text |Cite
|
Sign up to set email alerts
|

I Told You Tomorrow: Practical Time-Locked Secrets using Smart Contracts

Abstract: A Time-Lock enables the release of a secret at a future point in time. Many approaches implement Time-Locks as cryptographic puzzles, binding the recovery of the secret to the solution of the puzzle. Since the time required to find the puzzle's solution may vary due to a multitude of factors, including the computational effort spent, these solutions may not suit all scenarios.To overcome this limitation, we propose I Told You Tomorrow (ITYT), a novel way of implementing time-locked secrets based on smart contr… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
2
1

Citation Types

0
6
0

Year Published

2022
2022
2024
2024

Publication Types

Select...
2
1
1

Relationship

0
4

Authors

Journals

citations
Cited by 4 publications
(6 citation statements)
references
References 38 publications
(40 reference statements)
0
6
0
Order By: Relevance
“…Second, adjusted by ξ , for P j , Rep(P j ) is gradually built up when P j honestly contributes in the protocol and it is rapidly reduced when P j dishonestly deviates the protocol. Third, to make the initial measure of each peer as the value of 1 2 , in the denominator, we assign two constants +1 and −1. An Example: For instance, if P j has engaged in 12 timed-release services, wherein he/she honestly followed the protocol 8 times and dishonestly deviated the protocol 4 times, the reputation is measured by Rep(P j ) = (8+1) (8+1)+1+3 * 4 = 0.41, which indicates that for the incoming service engagement, P j holds 0.41 likelihood to follow the service.…”
Section: Uncertainty-aware Reputation Measure In Timed Data Releasementioning
confidence: 99%
See 1 more Smart Citation
“…Second, adjusted by ξ , for P j , Rep(P j ) is gradually built up when P j honestly contributes in the protocol and it is rapidly reduced when P j dishonestly deviates the protocol. Third, to make the initial measure of each peer as the value of 1 2 , in the denominator, we assign two constants +1 and −1. An Example: For instance, if P j has engaged in 12 timed-release services, wherein he/she honestly followed the protocol 8 times and dishonestly deviated the protocol 4 times, the reputation is measured by Rep(P j ) = (8+1) (8+1)+1+3 * 4 = 0.41, which indicates that for the incoming service engagement, P j holds 0.41 likelihood to follow the service.…”
Section: Uncertainty-aware Reputation Measure In Timed Data Releasementioning
confidence: 99%
“…An Example: For instance, if P j has engaged in 12 timed-release services, wherein he/she honestly followed the protocol 8 times and dishonestly deviated the protocol 4 times, the reputation is measured by Rep(P j ) = (8+1) (8+1)+1+3 * 4 = 0.41, which indicates that for the incoming service engagement, P j holds 0.41 likelihood to follow the service. In particular, for a peer who does not hold any past observations, the reputation score is initialized with 1 2 . With our proposed reputation measure (Equation ( 8)) in hand, we next uncover our basic reputationaware timed data release design.…”
Section: Uncertainty-aware Reputation Measure In Timed Data Releasementioning
confidence: 99%
“…Threshold cryptography [5,6] allows a secret-owner to share a secret with a set of users. A (k, n)-threshold approach creates and distributes n shares of the secret among the The security evaluation of any consensus protocol is often assessed with this characteristicbased approach, which involves the demonstration of the process to satisfy certain criteria that include agreement, validity, and termination.…”
Section: Threshold Cryptographymentioning
confidence: 99%
“…Threshold cryptography [5,6] allows a secret-owner to share a secret with a set of users. A (k, n)-threshold approach creates and distributes n shares of the secret among the parties [7].…”
Section: Threshold Cryptographymentioning
confidence: 99%
See 1 more Smart Citation