A Blockchain-based Approach with zk-SNARKs for Secure Email Applications
Email serves as the primary mode of communication in today’s interconnected digital world, encompassing business, education, and interpersonal relationships. However, email’s reliance on shared media makes it susceptible to interception and misuse of confidential data. Pretty Good Privacy (PGP) prot...
Saved in:
| Published in | International Journal of Networking and Computing Vol. 14; no. 2; pp. 225 - 247 |
|---|---|
| Main Authors | , , , , , |
| Format | Journal Article |
| Language | English |
| Published |
IJNC Editorial Committee
2024
|
| Subjects | |
| Online Access | Get full text |
| ISSN | 2185-2839 2185-2847 2185-2847 |
| DOI | 10.15803/ijnc.14.2_225 |
Cover
| Abstract | Email serves as the primary mode of communication in today’s interconnected digital world, encompassing business, education, and interpersonal relationships. However, email’s reliance on shared media makes it susceptible to interception and misuse of confidential data. Pretty Good Privacy (PGP) protects the privacy of email contents to address this problem. While PGP offers encryption, its key sharing has weaknesses. Blockchain technology is characterized by its immutability feature. Once information is stored in the blockchain, altering it becomes extremely difficult. This characteristic serves as a valuable defense against weaknesses in the PGP key sharing system. Furthermore, the implementation of smart contracts eliminates the need for a Man-in-the-Middle when sharing keys, thereby improving the security of key sharing and fostering trust among individuals. Blockchain and smart contracts improve security, but privacy remains a concern. To further bolster privacy protection, in this paper we propose the integration of Zero-Knowledge Succinct Non-Interactive Argument of Knowledge (zk-SNARKs) and blockchain into PGP key sharing mechanism. zk-SNARKs enable efficient verification of encrypted data without revealing sensitive information, thus preventing exposure of user privacy. Additionally, we employ Elliptic Curve Cryptography (ECC) in order to guarantee the confidentiality of the PGP key. Through this holistic integration, the security of the PGP key is enhanced, ensuring both confidentiality and integrity while safeguarding user privacy. Furthermore, gas consumption and transaction costs were evaluated with and without zk-SNARKs. The results demonstrate that the proposed mechanism minimizes gas consumption and transaction costs. |
|---|---|
| AbstractList | Email serves as the primary mode of communication in today’s interconnected digital world, encompassing business, education, and interpersonal relationships. However, email’s reliance on shared media makes it susceptible to interception and misuse of confidential data. Pretty Good Privacy (PGP) protects the privacy of email contents to address this problem. While PGP offers encryption, its key sharing has weaknesses. Blockchain technology is characterized by its immutability feature. Once information is stored in the blockchain, altering it becomes extremely difficult. This characteristic serves as a valuable defense against weaknesses in the PGP key sharing system. Furthermore, the implementation of smart contracts eliminates the need for a Man-in-the-Middle when sharing keys, thereby improving the security of key sharing and fostering trust among individuals. Blockchain and smart contracts improve security, but privacy remains a concern. To further bolster privacy protection, in this paper we propose the integration of Zero-Knowledge Succinct Non-Interactive Argument of Knowledge (zk-SNARKs) and blockchain into PGP key sharing mechanism. zk-SNARKs enable efficient verification of encrypted data without revealing sensitive information, thus preventing exposure of user privacy. Additionally, we employ Elliptic Curve Cryptography (ECC) in order to guarantee the confidentiality of the PGP key. Through this holistic integration, the security of the PGP key is enhanced, ensuring both confidentiality and integrity while safeguarding user privacy. Furthermore, gas consumption and transaction costs were evaluated with and without zk-SNARKs. The results demonstrate that the proposed mechanism minimizes gas consumption and transaction costs. |
| Author | Kodera, Yuta Rahayu, Maya Huda, Samsul Hossain, Md. Biplob Ali, Md. Arshad Nogami, Yasuyuki |
| Author_xml | – sequence: 1 fullname: Rahayu, Maya organization: Politeknik Negeri Bandung – sequence: 1 fullname: Ali, Md. Arshad organization: Hajee Mohammad Danesh Science and Technology University – sequence: 1 fullname: Kodera, Yuta organization: Okayama University – sequence: 1 fullname: Huda, Samsul organization: Okayama University – sequence: 1 fullname: Nogami, Yasuyuki organization: Okayama University – sequence: 1 fullname: Hossain, Md. Biplob organization: Khwaja Yunus Ali University |
| BookMark | eNqFkE1PwzAMhiM0JMbYlXP_QLs0adbkglSmwRATSAzOkZOmLFuXVkknNH49-0ATN3ywLfl9fHiuUc81ziB0m-IkZRzTkV05naRZQiQh7AL1ScpZTHiW9847FVdoGMIK7yvPBSa0j2ZFdF83eq2XYF2sIJgyKtrWN6CX0ZftltH3Ol68FG_PIaoaHy2M3noTTTdg60Owtho627hwgy4rqIMZ_s4B-niYvk9m8fz18WlSzGNNMGYxzWgOVDCRGa6FMgaDGjNFMCkZ5lopRXil2JhWjAMvBcM641wojEuWg87pAI1Of7euhd0X1LVsvd2A38kUy6MLeXAh00weXeyJ5ERo34TgTfU_cHcCVqGDT3OOg--srs2f9KERdj7sJXppHP0BChN5dg |
| Cites_doi | 10.1145/3055518.3055527 10.1109/TrustCom/BigDataSE.2018.00026 10.1145/3409934.3409948 10.1155/2022/9922167 10.1109/TDSC.2020.3025129 10.1109/CNS.2015.7346853 10.1109/ACCESS.2020.3028189 10.3390/s20195678 10.1007/s11704-020-9284-9 10.1145/3055518.3055530 10.1145/3503823.3503886 10.3390/e23121657 10.1109/MNET.011.2000473 10.1002/ett.4709 10.1109/CommNet49926.2020.9199622 10.1109/Blockchain55522.2022.00064 10.1109/ACCESS.2020.2998679 10.1007/s10586-020-03128-9 10.15803/ijnc.10.1_1 10.1155/2022/6800938 10.1109/NOMS.2018.8406325 10.1109/CANDARW60564.2023.00040 10.1007/s12083-021-01127-0 10.1007/978-3-319-27998-5_1 10.3390/su151310612 10.1007/s11227-021-03728-1 10.1109/JIOT.2020.3032997 10.1109/ACCESS.2020.3036811 10.5220/0006419203110318 10.1109/SP.2014.36 10.1007/978-3-319-25645-0_25 10.1109/FiCloudW.2019.00027 10.1109/SP.2013.34 10.1109/TITS.2022.3190487 10.1109/SMC.2019.8913866 10.1016/j.dcan.2017.10.006 10.1007/978-3-030-86162-9_36 |
| ContentType | Journal Article |
| Copyright | 2024 International Journal of Networking and Computing |
| Copyright_xml | – notice: 2024 International Journal of Networking and Computing |
| DBID | AAYXX CITATION ADTOC UNPAY |
| DOI | 10.15803/ijnc.14.2_225 |
| DatabaseName | CrossRef Unpaywall for CDI: Periodical Content Unpaywall |
| DatabaseTitle | CrossRef |
| DatabaseTitleList | |
| Database_xml | – sequence: 1 dbid: UNPAY name: Unpaywall url: https://proxy.k.utb.cz/login?url=https://unpaywall.org/ sourceTypes: Open Access Repository |
| DeliveryMethod | fulltext_linktorsrc |
| Discipline | Computer Science |
| EISSN | 2185-2847 |
| EndPage | 247 |
| ExternalDocumentID | 10.15803/ijnc.14.2_225 10_15803_ijnc_14_2_225 article_ijnc_14_2_14_225_article_char_en |
| GroupedDBID | 7.U ALMA_UNASSIGNED_HOLDINGS JSF JSH KQ8 KWQ OK1 RJT RZJ AAYXX CITATION ISHAI ADTOC UNPAY |
| ID | FETCH-LOGICAL-c2005-3437a39594e8c9bee0ab65b202d508cbbb28fb563f58a8d950c4889b00d57ac73 |
| IEDL.DBID | UNPAY |
| ISSN | 2185-2839 2185-2847 |
| IngestDate | Sun Sep 07 11:26:18 EDT 2025 Wed Oct 01 01:51:15 EDT 2025 Wed Sep 03 06:30:35 EDT 2025 |
| IsDoiOpenAccess | true |
| IsOpenAccess | true |
| IsPeerReviewed | true |
| IsScholarly | true |
| Issue | 2 |
| Language | English |
| LinkModel | DirectLink |
| MergedId | FETCHMERGED-LOGICAL-c2005-3437a39594e8c9bee0ab65b202d508cbbb28fb563f58a8d950c4889b00d57ac73 |
| OpenAccessLink | https://proxy.k.utb.cz/login?url=https://doi.org/10.15803/ijnc.14.2_225 |
| PageCount | 23 |
| ParticipantIDs | unpaywall_primary_10_15803_ijnc_14_2_225 crossref_primary_10_15803_ijnc_14_2_225 jstage_primary_article_ijnc_14_2_14_225_article_char_en |
| ProviderPackageCode | CITATION AAYXX |
| PublicationCentury | 2000 |
| PublicationDate | 2024 2024-00-00 |
| PublicationDateYYYYMMDD | 2024-01-01 |
| PublicationDate_xml | – year: 2024 text: 2024 |
| PublicationDecade | 2020 |
| PublicationTitle | International Journal of Networking and Computing |
| PublicationTitleAlternate | IJNC |
| PublicationYear | 2024 |
| Publisher | IJNC Editorial Committee |
| Publisher_xml | – name: IJNC Editorial Committee |
| References | [44] Jiachi Chen, Mingyuan Huang, Zewei Lin, Peilin Zheng, and Zibin Zheng. To Healthier Ethereum: A Comprehensive andIterative Smart Contract Weakness Enumeration. pages 1-12, 2023. arXiv:2308.10227 [cs.SE]. [35] Ying Zhang. Increasing cyber defense in the music education sector using blockchain zero-knowledge proof identification. Computational Intelligence and Neuroscience, 2022(1):1-7, 2022. [8] Diego Piedrahita, Javier Bermejo, and Francisco Machío. A Secure Email Solution Based on Blockchain. Blockchain and Applications, 320(1):355-358, 2021. [42] SoonHyeong Jeong and Byeongtae Ahn. Implementation of real estate contract system using zero knowledge proof algorithm based blockchain. The Journal of Supercomputing, 77(10):11881–11893, 2021. [29] Silas Nzuva. Smart Contracts Implementation, Applications, Benefits, and Limitations. Journal of Information Engineering and Applications, 9(5):63-75, 2019. [39] Antoni E. B. Tomaz, Jose C. D. Nascimento, Abdelhakim S. Hafid, and Jose N. D. Souza. Preserving privacy in mobile health systems using non-interactive zero-knowledge proof and blockchain. IEEE Access, 8(1):204441-204458, 2020. [14] Jose C. Gonzalez, Vicente G. Diaz, Edward R. N. Valdez, Alberto Gomez, and Ruben G. Crespo. Replacing email protocols with blockchain-based smart contracts. Cluster Computing, 23(1):1795-1801, 2020. [22] Yannan Li, Yong Yu, Chunwei Lou, Nadra Guizani, and Lianhai Wang. Decentralized Public Key Infrastructures atop Blockchain. IEEE Network, 99(1):1-7, 2020. [43] Keke Gai, Haokun Tang, Guangshun Li, Tianxiu Xie, Shuo Wang, Liehuang Zhu, and Kim-Kwang R. Choo. Blockchain-based privacy preserving positioning data sharing for IoT-enabled maritime transportation systems. IEEE Transactions on Intelligent Transportation Systems, 24(2):2344–2358, 2022. [13] Arun Varghese. Email Verification Service using Blockchain. Technical Disclosure Commons, 2468(1):1-8, 2019. [25] Louise Axon and Michael Goldsmith. PB-PKI: a Privacy-Aware Blockchain-Based PKI. In Proceedings of the 14th International Joint Conference on e-Business and Telecommunications , volume OICETE, pages 311-318, 2017. [12] M. Francisca Hinarejos, and Josep-Lluis Ferrer-Gomila. A Solution for Secure Multi-Party Certified Electronic Mail Using Blockchain. IEEE Access, 8(1):102997-103006, 2020. [18] Ian Miers, Christina Garman, Matthew Green, and Aviel D. Rubin. Zerocoin. Anonymous distributed Ecash from bitcoin. In Proceedings 2013 IEEE symposium on security and privacy, volume 1, pages 397-411, 2013. [5] Mohamed Fartitchou, Khalid E. Makkaoui, Nabil Kannouf, and Zakaria E. Allali. Security on Blockchain Technology. In Proceedings of 3rd International Conference on Advanced Communication Technologies and Networking (CommNet), volume 1, pages 1-7, 2020. [7] Shafaq N. Khan, Faiza Loukil, Chirine Ghedira-Guegan, Elhadj Benkhelifa, and Anoud Bani-Hani. Blockchain smart contracts: Applications, challenges, and future trends. Peer-to-Peer Network Application, 14(5):2901-2905, 2021. [26] Mustafa A. Bassam. SCPKI: A Smart Contract-based PKI and Identity System. In Proceedings of the ACM Workshop on Blockchain, Cryptocurrencies and Contracts, volume 1, pages 35-40, 2017. [6] Zeli Wang, Hai Jin, Weiqi Dai, Kim-Kwang R. Choo, and Deqing Zou. Ethereum smart contract security research: survey and future research opportunities. Frontiers of Computer Science, 15(2):1-18, 2020. [28] Duane Wilson, and Giuseppe Ateniese. From Pretty Good To Great: Enhancing PGP using Bitcoin and the Blockchain. In Proceedings of International Conference on Network and System Security, volume 1, pages 368-375, 2015. [33] Lei Xu, Nolan Shah, Lin Chen, Nour Diallo, Zhimin Gao, Yang Lu and Weidong Shi. Enabling the sharing economy: Privacy respecting contract based on public blockchain. In Proceedings of the ACM workshop on blockchain, cryptocurrencies and contracts, volume 1, pages 15-21, 2017. [40] Claudia D. Pop , Marcel Antal, Tudor Cioara, Ionut Anghel, and Ioan Salomie. Blockchain and demand response: Zero-knowledge proofs for energy transactions privacy. Sensors, 20(19):1-21, 2020. [30] Akanksha Saini, Qingyi Zhu, Yong Xiang, Longxiang Gao, and Yushu Zhang. Smart-Contract-Based Access Control Framework for Cloud Smart Healthcare System. IEEE Internet of Things Journal, 8(7):5914-5925, 2021. [1] Esra Altulaihan, Abrar Alismail, M. M. Hafizur Rahman and Adamu A. Ibrahim. Email Security Issues, Tools, and Techniques Used in Investigation. Sustainability, 15(13):1-28, 2023. [11] Hsiao-Shan Huang, Tian-Sheuan Chang, and Jhih-Yi Wu. A Secure File Sharing System Based on IPFS and Blockchain. In Proceedings of the 2nd International Electronics Communication Conferenc, volume 20, pages 96-100, 2020. [32] Zhiming Song, Guiwen Wang, Yimin Yu, and Taowei Chen. Digital identity verification and management system of blockchain-based verifiable certificate with the privacyprotection of identity and behavior. Security and Communication Networks, 2022(1):1-24, 2022. [4] Mandrita Banerjee, Junghee Lee, and Kim-Kwang R. Choo. A blockchain future for internet of things security: a position paper. Digital Communications and Networks, 4(3):149-160, 2018. [10] Vasileios Dimitriadis, Leandros Maglaras, Nineta Polemi, Ioanna Kantzavelou, and Nick Ayres. Uncuffed: A Blockchain-based Secure Messaging System. In Proceedings of the Pan-Hellenic Conference on Informatics (PCI), volume 25, pages 340-345, 2021. [41] Wanxin Li, Hao Guo, Mark Nejad, and Chien-Chung Shen. Privacy-preserving traffic management: A blockchain and zero-knowledge proof inspired approach. IEEE Access, 8(1):181733–181743, 2020. [2] Gurpal S. Chhabra and Dilpreet S. Bajwa. Review of the e-mail system, security protocols, and email forensics. International Journal of Computer Science and Communication Networks, 5(3):201-211, 2015. [23] Alfonso d. L. R. Gómez-Arevalillo, and Panos Papadimitratos. Blockchain-based Public Key Infrastructure for Inter-Domain Secure Routing. International Workshop on Open Problems in Network Security (iNetSec), volume 1, pages 20-38, 2017. [24] Abu S. Ahmed, and Tuomas Aura. Turning Trust Around: Smart Contract-Assisted Public Key Infrastructure. In 17th IEEE International Conference On Trust, Security And Privacy In Computing And Communications, volume 1, pages 104-111, 2018. [20] Laurent Chuat, Pawel Szalachowsky, Adrian Perrig, Ben Laurie, and Eran Messeri. Efficientgossip protocols for verifying the consistency of certificate logs. In 2015 IEEE Conference on Communications and Network Security (CNS), volume 1, pages 1-9, 2015. [19] Eli Ben-Sasson, Alessandro Chiesa, Christina Garman, Matthew Green, Ian Miers, Eran Tromer, and Madars Virza. Zerocash: Decentralized anonymous payments from bitcoin. In Proceedings 2014 IEEEsymposium on security and privacy, volume 1, pages 459-474, 2014. [38] Hasan Al-Aswad, Hesham Hasan, Wael Elmedany, Mazen Ali, and Chitra Balakrishna. Towards a blockchain based zero-knowledge model for secure data sharing and access. In Proceedings 2019 7th International conference on future internet of things and cloud workshops (FiCloudW), volume 1, pages 76-81, 2019. [27] Alexander Yakubov, Wazen M. Shbair, Anders Wallbom, David Sanda, and Radu State. A Blockchain-Based PKI Management Framework. In: NOMS 2018–2018 IEEE/IFIP Network Operations and Management Symposium, volume 1, pages 1-6, 2018. [3] Alexander Yakubov, Wazen Shbair, Nida Khan, and Radu State. BlockPGP: ABlockchain-based framework for PGP Key Servers. International Journal of Networking and Computing, 10(1):1-24, 2020. [15] Hossain, Md. Biplob, Rahayu, Maya, Ali, Md. Arshad, Huda, Samsul, Kodera, Yuta and Nogami, Yasuyuki. A Smart Contract Based Blockchain Approach Integrated with Elliptic Curve Cryptography for Secure Email Application. Eleventh International Symposium on Computing and Networking Workshops (CANDARW), pages 195-201, 2023. [17] Xiaoqiang Sun, F. Richard Yu, Peng Zhang, Zhiwei Sun, Weixin Xie, and Xiang Peng. A Survey on Zero-Knowledge Proof in Blockchain. IEEE Network, 35(4):198-205, 2021. [31] Zhangshuang Guan, Zhiguo Wan, Yang Yang, Yan Zhou, and Butian Huang. BlockMaze: An efficient privacy-preserving account-model blockchain based on zk-SNARKs. IIEEE Transactions on Dependable and Secure Computing, 19(3):1446-1463, 2022. [37] Zhengwei Ren, Xianye Zha, Kai Zhang, Jing Liu, and Heng Zhao. Lightweight protection of user identity privacy based on zero-knowledge proof. In Proceedings 2019 IEEE International conference on system, man and cybernetics (SMC), volume 1, pages 2549-2554, 2019. [21] Hiroaki Ananda, Junpei Kawamoto, Jian weng, and Kouichi sakurai. Identity-embeddingmethod for decentralized public-key infrastructure. In Proceedings of International Conference on Trusted Systems, volume 9473, pages 1-14, 2014. [9] R.Vasantha and R. Satya Prasad. Secured Email Data Based on Blowfish with Blockchain Technology. Science, Technology and Development, 8(1):456-464, 2019. [16] Jiahui Huang, Teng Huang, Huanchun Wei, Jiehua Zhang, Hongyang Yan, Duncan S. Wong, and Haibo Hu. zkChain: A privacy-preserving model based on zk-SNARKs and hash chain for efficient transfer of assets. Transactions on Emerging Telecommunications Technologies, 2022(1):1-11, 2022. [34] Dongkun Hou, Jie Zhang, Sida Huang, Zitian Peng, Jieming Ma, and Xiaohui Zhu. Privacy-preserving energy trading using blockchain and zero knowledge proof. In Proceedings 2022 IEEE international conference on blockchain (blockchain), volume 1, pages 408-412, 2022. [36] Ke Yuan, Yingjie Yan, Tong Xiao, Wenchao Zhang, Sufang Zhou, and Chunfu Jia. Privacy-protection scheme of a credit-investigation system based on blockchain. Entropy, 23(12):1-15, 2021. 22 44 23 24 25 26 27 28 29 30 31 10 32 11 33 12 34 13 35 14 36 15 37 16 38 17 39 18 19 1 2 3 4 5 6 7 8 9 40 41 20 42 21 43 |
| References_xml | – reference: [25] Louise Axon and Michael Goldsmith. PB-PKI: a Privacy-Aware Blockchain-Based PKI. In Proceedings of the 14th International Joint Conference on e-Business and Telecommunications , volume OICETE, pages 311-318, 2017. – reference: [29] Silas Nzuva. Smart Contracts Implementation, Applications, Benefits, and Limitations. Journal of Information Engineering and Applications, 9(5):63-75, 2019. – reference: [39] Antoni E. B. Tomaz, Jose C. D. Nascimento, Abdelhakim S. Hafid, and Jose N. D. Souza. Preserving privacy in mobile health systems using non-interactive zero-knowledge proof and blockchain. IEEE Access, 8(1):204441-204458, 2020. – reference: [35] Ying Zhang. Increasing cyber defense in the music education sector using blockchain zero-knowledge proof identification. Computational Intelligence and Neuroscience, 2022(1):1-7, 2022. – reference: [10] Vasileios Dimitriadis, Leandros Maglaras, Nineta Polemi, Ioanna Kantzavelou, and Nick Ayres. Uncuffed: A Blockchain-based Secure Messaging System. In Proceedings of the Pan-Hellenic Conference on Informatics (PCI), volume 25, pages 340-345, 2021. – reference: [28] Duane Wilson, and Giuseppe Ateniese. From Pretty Good To Great: Enhancing PGP using Bitcoin and the Blockchain. In Proceedings of International Conference on Network and System Security, volume 1, pages 368-375, 2015. – reference: [19] Eli Ben-Sasson, Alessandro Chiesa, Christina Garman, Matthew Green, Ian Miers, Eran Tromer, and Madars Virza. Zerocash: Decentralized anonymous payments from bitcoin. In Proceedings 2014 IEEEsymposium on security and privacy, volume 1, pages 459-474, 2014. – reference: [32] Zhiming Song, Guiwen Wang, Yimin Yu, and Taowei Chen. Digital identity verification and management system of blockchain-based verifiable certificate with the privacyprotection of identity and behavior. Security and Communication Networks, 2022(1):1-24, 2022. – reference: [7] Shafaq N. Khan, Faiza Loukil, Chirine Ghedira-Guegan, Elhadj Benkhelifa, and Anoud Bani-Hani. Blockchain smart contracts: Applications, challenges, and future trends. Peer-to-Peer Network Application, 14(5):2901-2905, 2021. – reference: [14] Jose C. Gonzalez, Vicente G. Diaz, Edward R. N. Valdez, Alberto Gomez, and Ruben G. Crespo. Replacing email protocols with blockchain-based smart contracts. Cluster Computing, 23(1):1795-1801, 2020. – reference: [38] Hasan Al-Aswad, Hesham Hasan, Wael Elmedany, Mazen Ali, and Chitra Balakrishna. Towards a blockchain based zero-knowledge model for secure data sharing and access. In Proceedings 2019 7th International conference on future internet of things and cloud workshops (FiCloudW), volume 1, pages 76-81, 2019. – reference: [41] Wanxin Li, Hao Guo, Mark Nejad, and Chien-Chung Shen. Privacy-preserving traffic management: A blockchain and zero-knowledge proof inspired approach. IEEE Access, 8(1):181733–181743, 2020. – reference: [4] Mandrita Banerjee, Junghee Lee, and Kim-Kwang R. Choo. A blockchain future for internet of things security: a position paper. Digital Communications and Networks, 4(3):149-160, 2018. – reference: [6] Zeli Wang, Hai Jin, Weiqi Dai, Kim-Kwang R. Choo, and Deqing Zou. Ethereum smart contract security research: survey and future research opportunities. Frontiers of Computer Science, 15(2):1-18, 2020. – reference: [30] Akanksha Saini, Qingyi Zhu, Yong Xiang, Longxiang Gao, and Yushu Zhang. Smart-Contract-Based Access Control Framework for Cloud Smart Healthcare System. IEEE Internet of Things Journal, 8(7):5914-5925, 2021. – reference: [33] Lei Xu, Nolan Shah, Lin Chen, Nour Diallo, Zhimin Gao, Yang Lu and Weidong Shi. Enabling the sharing economy: Privacy respecting contract based on public blockchain. In Proceedings of the ACM workshop on blockchain, cryptocurrencies and contracts, volume 1, pages 15-21, 2017. – reference: [34] Dongkun Hou, Jie Zhang, Sida Huang, Zitian Peng, Jieming Ma, and Xiaohui Zhu. Privacy-preserving energy trading using blockchain and zero knowledge proof. In Proceedings 2022 IEEE international conference on blockchain (blockchain), volume 1, pages 408-412, 2022. – reference: [23] Alfonso d. L. R. Gómez-Arevalillo, and Panos Papadimitratos. Blockchain-based Public Key Infrastructure for Inter-Domain Secure Routing. International Workshop on Open Problems in Network Security (iNetSec), volume 1, pages 20-38, 2017. – reference: [20] Laurent Chuat, Pawel Szalachowsky, Adrian Perrig, Ben Laurie, and Eran Messeri. Efficientgossip protocols for verifying the consistency of certificate logs. In 2015 IEEE Conference on Communications and Network Security (CNS), volume 1, pages 1-9, 2015. – reference: [44] Jiachi Chen, Mingyuan Huang, Zewei Lin, Peilin Zheng, and Zibin Zheng. To Healthier Ethereum: A Comprehensive andIterative Smart Contract Weakness Enumeration. pages 1-12, 2023. arXiv:2308.10227 [cs.SE]. – reference: [37] Zhengwei Ren, Xianye Zha, Kai Zhang, Jing Liu, and Heng Zhao. Lightweight protection of user identity privacy based on zero-knowledge proof. In Proceedings 2019 IEEE International conference on system, man and cybernetics (SMC), volume 1, pages 2549-2554, 2019. – reference: [31] Zhangshuang Guan, Zhiguo Wan, Yang Yang, Yan Zhou, and Butian Huang. BlockMaze: An efficient privacy-preserving account-model blockchain based on zk-SNARKs. IIEEE Transactions on Dependable and Secure Computing, 19(3):1446-1463, 2022. – reference: [12] M. Francisca Hinarejos, and Josep-Lluis Ferrer-Gomila. A Solution for Secure Multi-Party Certified Electronic Mail Using Blockchain. IEEE Access, 8(1):102997-103006, 2020. – reference: [21] Hiroaki Ananda, Junpei Kawamoto, Jian weng, and Kouichi sakurai. Identity-embeddingmethod for decentralized public-key infrastructure. In Proceedings of International Conference on Trusted Systems, volume 9473, pages 1-14, 2014. – reference: [17] Xiaoqiang Sun, F. Richard Yu, Peng Zhang, Zhiwei Sun, Weixin Xie, and Xiang Peng. A Survey on Zero-Knowledge Proof in Blockchain. IEEE Network, 35(4):198-205, 2021. – reference: [40] Claudia D. Pop , Marcel Antal, Tudor Cioara, Ionut Anghel, and Ioan Salomie. Blockchain and demand response: Zero-knowledge proofs for energy transactions privacy. Sensors, 20(19):1-21, 2020. – reference: [3] Alexander Yakubov, Wazen Shbair, Nida Khan, and Radu State. BlockPGP: ABlockchain-based framework for PGP Key Servers. International Journal of Networking and Computing, 10(1):1-24, 2020. – reference: [43] Keke Gai, Haokun Tang, Guangshun Li, Tianxiu Xie, Shuo Wang, Liehuang Zhu, and Kim-Kwang R. Choo. Blockchain-based privacy preserving positioning data sharing for IoT-enabled maritime transportation systems. IEEE Transactions on Intelligent Transportation Systems, 24(2):2344–2358, 2022. – reference: [42] SoonHyeong Jeong and Byeongtae Ahn. Implementation of real estate contract system using zero knowledge proof algorithm based blockchain. The Journal of Supercomputing, 77(10):11881–11893, 2021. – reference: [1] Esra Altulaihan, Abrar Alismail, M. M. Hafizur Rahman and Adamu A. Ibrahim. Email Security Issues, Tools, and Techniques Used in Investigation. Sustainability, 15(13):1-28, 2023. – reference: [13] Arun Varghese. Email Verification Service using Blockchain. Technical Disclosure Commons, 2468(1):1-8, 2019. – reference: [36] Ke Yuan, Yingjie Yan, Tong Xiao, Wenchao Zhang, Sufang Zhou, and Chunfu Jia. Privacy-protection scheme of a credit-investigation system based on blockchain. Entropy, 23(12):1-15, 2021. – reference: [9] R.Vasantha and R. Satya Prasad. Secured Email Data Based on Blowfish with Blockchain Technology. Science, Technology and Development, 8(1):456-464, 2019. – reference: [11] Hsiao-Shan Huang, Tian-Sheuan Chang, and Jhih-Yi Wu. A Secure File Sharing System Based on IPFS and Blockchain. In Proceedings of the 2nd International Electronics Communication Conferenc, volume 20, pages 96-100, 2020. – reference: [18] Ian Miers, Christina Garman, Matthew Green, and Aviel D. Rubin. Zerocoin. Anonymous distributed Ecash from bitcoin. In Proceedings 2013 IEEE symposium on security and privacy, volume 1, pages 397-411, 2013. – reference: [22] Yannan Li, Yong Yu, Chunwei Lou, Nadra Guizani, and Lianhai Wang. Decentralized Public Key Infrastructures atop Blockchain. IEEE Network, 99(1):1-7, 2020. – reference: [16] Jiahui Huang, Teng Huang, Huanchun Wei, Jiehua Zhang, Hongyang Yan, Duncan S. Wong, and Haibo Hu. zkChain: A privacy-preserving model based on zk-SNARKs and hash chain for efficient transfer of assets. Transactions on Emerging Telecommunications Technologies, 2022(1):1-11, 2022. – reference: [5] Mohamed Fartitchou, Khalid E. Makkaoui, Nabil Kannouf, and Zakaria E. Allali. Security on Blockchain Technology. In Proceedings of 3rd International Conference on Advanced Communication Technologies and Networking (CommNet), volume 1, pages 1-7, 2020. – reference: [8] Diego Piedrahita, Javier Bermejo, and Francisco Machío. A Secure Email Solution Based on Blockchain. Blockchain and Applications, 320(1):355-358, 2021. – reference: [2] Gurpal S. Chhabra and Dilpreet S. Bajwa. Review of the e-mail system, security protocols, and email forensics. International Journal of Computer Science and Communication Networks, 5(3):201-211, 2015. – reference: [24] Abu S. Ahmed, and Tuomas Aura. Turning Trust Around: Smart Contract-Assisted Public Key Infrastructure. In 17th IEEE International Conference On Trust, Security And Privacy In Computing And Communications, volume 1, pages 104-111, 2018. – reference: [15] Hossain, Md. Biplob, Rahayu, Maya, Ali, Md. Arshad, Huda, Samsul, Kodera, Yuta and Nogami, Yasuyuki. A Smart Contract Based Blockchain Approach Integrated with Elliptic Curve Cryptography for Secure Email Application. Eleventh International Symposium on Computing and Networking Workshops (CANDARW), pages 195-201, 2023. – reference: [26] Mustafa A. Bassam. SCPKI: A Smart Contract-based PKI and Identity System. In Proceedings of the ACM Workshop on Blockchain, Cryptocurrencies and Contracts, volume 1, pages 35-40, 2017. – reference: [27] Alexander Yakubov, Wazen M. Shbair, Anders Wallbom, David Sanda, and Radu State. A Blockchain-Based PKI Management Framework. In: NOMS 2018–2018 IEEE/IFIP Network Operations and Management Symposium, volume 1, pages 1-6, 2018. – ident: 2 – ident: 33 doi: 10.1145/3055518.3055527 – ident: 24 doi: 10.1109/TrustCom/BigDataSE.2018.00026 – ident: 11 doi: 10.1145/3409934.3409948 – ident: 35 doi: 10.1155/2022/9922167 – ident: 31 doi: 10.1109/TDSC.2020.3025129 – ident: 20 doi: 10.1109/CNS.2015.7346853 – ident: 41 doi: 10.1109/ACCESS.2020.3028189 – ident: 40 doi: 10.3390/s20195678 – ident: 6 doi: 10.1007/s11704-020-9284-9 – ident: 26 doi: 10.1145/3055518.3055530 – ident: 10 doi: 10.1145/3503823.3503886 – ident: 36 doi: 10.3390/e23121657 – ident: 17 doi: 10.1109/MNET.011.2000473 – ident: 9 – ident: 16 doi: 10.1002/ett.4709 – ident: 5 doi: 10.1109/CommNet49926.2020.9199622 – ident: 34 doi: 10.1109/Blockchain55522.2022.00064 – ident: 22 – ident: 12 doi: 10.1109/ACCESS.2020.2998679 – ident: 14 doi: 10.1007/s10586-020-03128-9 – ident: 3 doi: 10.15803/ijnc.10.1_1 – ident: 32 doi: 10.1155/2022/6800938 – ident: 27 doi: 10.1109/NOMS.2018.8406325 – ident: 15 doi: 10.1109/CANDARW60564.2023.00040 – ident: 7 doi: 10.1007/s12083-021-01127-0 – ident: 21 doi: 10.1007/978-3-319-27998-5_1 – ident: 13 – ident: 1 doi: 10.3390/su151310612 – ident: 29 – ident: 42 doi: 10.1007/s11227-021-03728-1 – ident: 30 doi: 10.1109/JIOT.2020.3032997 – ident: 39 doi: 10.1109/ACCESS.2020.3036811 – ident: 25 doi: 10.5220/0006419203110318 – ident: 19 doi: 10.1109/SP.2014.36 – ident: 28 doi: 10.1007/978-3-319-25645-0_25 – ident: 38 doi: 10.1109/FiCloudW.2019.00027 – ident: 18 doi: 10.1109/SP.2013.34 – ident: 43 doi: 10.1109/TITS.2022.3190487 – ident: 37 doi: 10.1109/SMC.2019.8913866 – ident: 44 – ident: 4 doi: 10.1016/j.dcan.2017.10.006 – ident: 8 doi: 10.1007/978-3-030-86162-9_36 – ident: 23 |
| SSID | ssj0000779023 |
| Score | 2.2449906 |
| Snippet | Email serves as the primary mode of communication in today’s interconnected digital world, encompassing business, education, and interpersonal relationships.... |
| SourceID | unpaywall crossref jstage |
| SourceType | Open Access Repository Index Database Publisher |
| StartPage | 225 |
| SubjectTerms | Blockchain Email security Pretty Good Privacy (PGP) zk-SNARKs |
| Title | A Blockchain-based Approach with zk-SNARKs for Secure Email Applications |
| URI | https://www.jstage.jst.go.jp/article/ijnc/14/2/14_225/_article/-char/en https://doi.org/10.15803/ijnc.14.2_225 |
| UnpaywallVersion | publishedVersion |
| Volume | 14 |
| hasFullText | 1 |
| inHoldings | 1 |
| isFullTextHit | |
| isPrint | |
| ispartofPNX | International Journal of Networking and Computing, 2024, Vol.14(2), pp.225-247 |
| journalDatabaseRights | – providerCode: PRVAFT databaseName: Open Access Digital Library customDbUrl: eissn: 2185-2847 dateEnd: 99991231 omitProxy: true ssIdentifier: ssj0000779023 issn: 2185-2847 databaseCode: KQ8 dateStart: 20110101 isFulltext: true titleUrlDefault: http://grweb.coalliance.org/oadl/oadl.html providerName: Colorado Alliance of Research Libraries |
| link | http://utb.summon.serialssolutions.com/2.0.0/link/0/eLvHCXMwjV1LS8NAEB60Cp6sT6yo7EHQS2rN7iabY5RqsVh8FfQU9hXsw1i0Reyvd7ZNa9VDvYRAhs0yD-abnZ0ZgEM0ImlsqFyG0XiMauFJS1Mv9JVBRCGtMa7A-boR1Jrs6pE_5hdkXS3MbP6eiwo9abXRTk5Z2U9Q8xZhKeCIuQuw1GzcxE9uchw6HA99ZPT9zsK8O-PfBX54n-U2AjBXWb8yyHry80N2uzO-5aIIl5Ndja-UdMqDvirr4a-GjfO3vQarObwk8Vgf1mHBZhtQnIxuILklb0ItJmfoxjr6WbYyz7kyQ-K8vThxZ7Nk2PHuG_Fd_Z0grCWjY3lLqi-y1SXxTNJ7C5oX1YfzmpcPVfD0qOsoZTSUNOIRs0JHytqKVAFXfsU3iNW0UsoXqeIBTbmQwkS8otHGXedEw0OpQ7oNhew1sztAWGgkEzJFqVKmlcDISVOWGgSVgfZFUIKjCbOT3rh3RuJiDsegxDEI445kxKAShGNZTOlyu5khcw-fTz-4ojS07BIcT4U35ye7_yfdg0L_bWD3EW_01QEs1m_FQa5yXzNZ1BM |
| linkProvider | Unpaywall |
| linkToUnpaywall | http://utb.summon.serialssolutions.com/2.0.0/link/0/eLvHCXMwjV1LS8NAEF60Cp6sT6yo7EHQS2rN7mY3xyitRbGIWqinsK9gH8aiLWJ_vbNNWqMe6iUEMmyWeTDf7OzMIHQMRiSN5cplGI1HiRaetCTxuK8MIAppjXEFzretoNmm1x3WyS_IulqYYv6eiRo56_bATs5p1Y9B85bRSsAAc5fQSrt1Fz25yXHgcDzwkeH3O-V5d8a_C_zwPqs9AGCusn5tnA7l54ccDAq-pVFGV7NdZVdK-tXxSFX15FfDxsXb3kDrObzEUaYPm2jJpluoPBvdgHNL3kbNCF-AG-vrZ9lNPefKDI7y9uLYnc3iSd97aEX3N-8YYC2eHstbXH-R3QGOCknvHdRu1B8vm14-VMHT066jhBIuSchCaoUOlbU1qQKm_JpvAKtppZQvEsUCkjAhhQlZTYONu86JhnGpOdlFpfQ1tXsIU24kFTIBqRKqlYDISROaGACVgfZFUEEnM2bHw6x3RuxiDseg2DEI4o54yqAK4pks5nS53RTI3MNn8w-uKA0su4JO58Jb8JP9_5MeoNLobWwPAW-M1FGubF9AV9Me |
| openUrl | ctx_ver=Z39.88-2004&ctx_enc=info%3Aofi%2Fenc%3AUTF-8&rfr_id=info%3Asid%2Fsummon.serialssolutions.com&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=article&rft.atitle=A+Blockchain-based+Approach+with+zk-SNARKs+for+Secure+Email+Applications&rft.jtitle=International+Journal+of+Networking+and+Computing&rft.au=Rahayu%2C+Maya&rft.au=Ali%2C+Md.+Arshad&rft.au=Kodera%2C+Yuta&rft.au=Huda%2C+Samsul&rft.date=2024&rft.pub=IJNC+Editorial+Committee&rft.issn=2185-2839&rft.eissn=2185-2847&rft.volume=14&rft.issue=2&rft.spage=225&rft.epage=247&rft_id=info:doi/10.15803%2Fijnc.14.2_225&rft.externalDocID=article_ijnc_14_2_14_225_article_char_en |
| thumbnail_l | http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/lc.gif&issn=2185-2839&client=summon |
| thumbnail_m | http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/mc.gif&issn=2185-2839&client=summon |
| thumbnail_s | http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/sc.gif&issn=2185-2839&client=summon |