Paper 2023/1000

Private Timestamps and Selective Verification of Notarised Data on a Blockchain

Enrique Larraia, nChain
Owen Vaughan, nChain
Abstract

In this paper, we present a novel method for timestamping and data notarisation on a distributed ledger. The problem with on-chain hashes is that a cryptographic hash is a deterministic function that it allows the blockchain be used as an oracle that confirms whether potentially leaked data is authentic (timestamped or notarised by the user). Instead, we suggest using on-chain Pedersen commitments and off-chain zero knowledge proofs (ZKP) for designated verifiers to prove the link between the data and the on-chain commitment. Our technique maintains the privacy of the data, and retains control of who can access it and when they can access it. This holds true even on a public blockchain, and even if the data is leaked by authorised parties. Indeed, an authorised data consumer (a designated-verifier for the ZKP), who discloses the data publicly, cannot convince anyone about the legitimacy of the data (in the sense that it is consistent with the information uploaded to the blockchain), because the ZKP proof is valid only for them. Our techniques can be used in scenarios where it is required to audit highly-sensitive data (e.g. application logs) by specific third parties, or to provide on-demand data certification by notaries

Metadata
Available format(s)
PDF
Category
Applications
Publication info
Published elsewhere. IEEE IST-Africa 2023
Keywords
CommitmentsZero-knowledge proofsDesignated VerifierBlockchainTimestamping
Contact author(s)
e larraia @ nchain com
o vaughan @ nchain com
History
2023-06-29: approved
2023-06-27: received
See all versions
Short URL
https://ia.cr/2023/1000
License
Creative Commons Attribution-NonCommercial-NoDerivs
CC BY-NC-ND

BibTeX

@misc{cryptoeprint:2023/1000,
      author = {Enrique Larraia and Owen Vaughan},
      title = {Private Timestamps and Selective Verification of Notarised Data on a Blockchain},
      howpublished = {Cryptology ePrint Archive, Paper 2023/1000},
      year = {2023},
      note = {\url{https://eprint.iacr.org/2023/1000}},
      url = {https://eprint.iacr.org/2023/1000}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.