Skip to main content
Log in

Achieving reliable timestamp in the bitcoin platform

  • Published:
Peer-to-Peer Networking and Applications Aims and scope Submit manuscript

Abstract

Blockchain, the underlying technology of the Bitcoin cryptocurrency, is an innovation of information technology. The blockchain technology has been widely applied in the evidence storage scenarios to prove that an event occurred at a certain time due to its publicity and immutability. However, the timestamp of a block in the blockchain is introduced by the blockchain node and can be manipulated in hours. This will either lead the failure of the evidence storage system built on top of the blockchain platform or increase the risk of double spending of the blockchain platform itself. In this paper, we introduced an optimized blockchain timestamp mechanism. We narrow the range of the timestamp in a block to an average of ten minutes by leveraging an outside trust timestamp service to the blockchain consensus. Finally, we present a security analysis of the proposed scheme.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Institutional subscriptions

Fig. 1
Fig. 2
Fig. 3
Fig. 4

Similar content being viewed by others

References

  1. Adams C, Cain P, Pinkas D, Zuccherato R (2001) Rfc 3161: internet x. 509 public key infrastructure timestamp protocol (tsp). Internet Engineering Task Force

  2. Apostolaki M, Zohar A, Vanbever L (2017) Hijacking bitcoin: routing attacks on cryptocurrencies. In: 2017 IEEE symposium on security and privacy (SP). IEEE, pp 375–392

  3. Ateniese G, Goodrich MT, Lekakis V, Papamanthou C, Paraskevas E, Tamassia R (2017) Accountable storage. In: International conference on applied cryptography and network security, Springer, pp 623–644

  4. Boverman A (2011) Timejacking & bitcoin

  5. Bradbury D (2013) The problem with bitcoin. Computer Fraud & Security 2013(11):5–8

    Article  Google Scholar 

  6. Buterin V, et al. (2013) Ethereum white paper. GitHub repository, pp 22–23

  7. Camerinelli E (2009) Supply chain finance. Journal of Payments Strategy & Systems 3(2):114–128

    Google Scholar 

  8. Chunpeng G, Liu Z, Xia J, Liming F (2019) Revocable identity-based broadcast proxy re-encryption for data sharing in clouds. IEEE Transactions on Dependable and Secure Computing

  9. Eyal I, Sirer EG (2018) Majority is not enough: bitcoin mining is vulnerable. Communications of the ACM 61(7):95–102

    Article  Google Scholar 

  10. Fang L, Susilo W, Ren Y, Ge C, Wang J (2010) Chosen public key and ciphertext secure proxy re-encryption schemes

  11. Gao Y, Nobuhara H (2017) A decentralized trusted timestamping based on blockchains. IEEJ Journal of Industry Applications 6(4):252–257

    Article  Google Scholar 

  12. Gipp B, Meuschke N, Gernandt A (2015) Decentralized trusted timestamping using the crypto currency bitcoin. arXiv:1502.04015

  13. Hao M, Li H, Luo X, Xu G, Yang H, Liu S (accepted 2019, to appear) Efficient and privacy-enhanced federated learning for industrial artificial intelligence. IEEE Transactions on Industrial Informatics, pp 1–1 . https://doi.org/10.1109/TII.2019.2945367

  14. Jiang W, Li H, Xu G, Wen M, Dong G, Lin X (2019) Ptas: privacy-preserving thin-client authentication scheme in blockchain-based pki. Future Generation Computer Systems 96:185–195

    Article  Google Scholar 

  15. Karame G, Androulaki E, Capkun S (2012) Two bitcoins at the price of one? double-spending attacks on fast payments in bitcoin. IACR Cryptology ePrint Archive 2012(248)

  16. Li H, Liu D, Dai Y, Luan TH, Yu S (2018) Personalized search over encrypted data with efficient and secure updates in mobile clouds. IEEE Transactions on Emerging Topics in Computing 6(1):97–109

    Article  Google Scholar 

  17. Li H, Yang Y, Dai Y, Yu S, Xiang Y (accepted 2017, to appear) Achieving secure and efficient dynamic searchable symmetric encryption over medical cloud data IEEE Transactions on Cloud Computing, pp 1–1. https://doi.org/10.1109/TCC.2017.2769645

  18. Ma D, Tsudik G (2009) A new approach to secure logging. ACM Transactions on Storage (TOS) 5(1):2

    Google Scholar 

  19. Merkle RC (1989) A certified digital signature. In: Conference on the theory and application of cryptology. Springer, pp 218–238

  20. Nakamoto S, et al. (2008) Bitcoin: a peer-to-peer electronic cash system

  21. Ren H, Li H, Dai Y, Yang K, Lin X (2018) Querying in internet of things with privacy preserving: challenges, solutions and opportunities. IEEE Network 32(6):144–151

    Article  Google Scholar 

  22. Sompolinsky Y, Zohar A (2015) Secure high-rate transaction processing in bitcoin. In: International conference on financial cryptography and data security. Springer, pp 507–527

  23. Syta E, Tamas I, Visher D, Wolinsky DI, Jovanovic P, Gasser L, Gailly N, Khoffi I, Ford B (2016) Keeping authorities honest or bust with decentralized witness cosigning. In: 2016 IEEE symposium on security and privacy (SP). IEEE, pp 526–545

  24. Szalachowski P (2018) Towards more reliable bitcoin timestamps. arXiv:1803.09028

  25. Veizades J, Guttman E, Perkins C, Kaplan S (1997) Service location protocol. Tech rep

  26. Xu G, Li H, Dai Y, Yang K, Lin X (2019) Enabling efficient and geometric range query with access control over encrypted spatial data. IEEE Trans Inform Forensics Secur 14(4):870–885

    Article  Google Scholar 

  27. Xu G, Li H, Liu S, Wen M, Lu R (2019) Efficient and privacy-preserving truth discovery in mobile crowd sensing systems. IEEE Trans Vehicular Technol 68(4):3854–3865

    Article  Google Scholar 

  28. Xu G, Li H, Liu S, Yang K, Lin X (2020) Verifynet: secure and verifiable federated learning. IEEE Trans Inform Forensics Secur 15(1):911–926

    Article  Google Scholar 

  29. Xu G, Li H, Ren H, Yang K, Deng RH (2019) Data security issues in deep learning: attacks, countermeasures and opportunities. IEEE Communications Magazine 57(11):116–122. https://doi.org/10.1109/MCOM.001.1900091

    Article  Google Scholar 

  30. Zhang R, Preneel B (2017) Publish or perish: a backward-compatible defense against selfish mining in bitcoin. In: Cryptographers’ track at the RSA conference. Springer, pp 277–292

Download references

Acknowledgments

This work was supported by the National Natural Science Foundation of China (Grant No.61802180, 61702236, 61872181), the Natural Science Foundation of Jiangsu Province (Grant No.BK20180421), the National Cryptography Development Fund (Grant No.MMJJ20180105), the Fundamental Research Funds for the Central Universities (Grant No.NE2018106), the State Key Laboratory Foundation of smart grid protection and operation control, the Science and Technology Funds from National State Grid Ltd. (The Research on Key Technologies of Distributed Parallel Database Storage and Processing based on Big Data).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Lu Zhou.

Additional information

Publisher’s note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

This article is part of the Topical Collection: Special Issue on Security and Privacy in Machine Learning Assisted P2P Networks

Guest Editors: Hongwei Li, Rongxing Lu and Mohamed Mahmoud

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Ma, G., Ge, C. & Zhou, L. Achieving reliable timestamp in the bitcoin platform. Peer-to-Peer Netw. Appl. 13, 2251–2259 (2020). https://doi.org/10.1007/s12083-020-00905-6

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s12083-020-00905-6

Keywords

Navigation