Novel Blockchain and Zero-Knowledge Proof Technology-Driven Car Insurance
Abstract
:1. Introduction
- 1.
- We propose a hybrid smart contract proxy model. Using a private smart contract for creating car insurance protects insurance data from third-party access. A public smart contract is employed for insurance verification, achieving identity authentication without revealing sensitive user information.
- 2.
- The utilization of ZoKrates enables zero-knowledge authorization and verification for car insurance. This avoids the exposure of privacy attributes’ ownership in a publicly transparent distributed ledger, ensuring non-linkability between vehicle owners and their insurance details.
- 3.
- The paper includes a thorough security analysis, demonstrating the privacy and security of our proposed solution. Additionally, comprehensive performance evaluations were conducted to showcase the effectiveness of the proposed approach.
2. Related Work
3. Preliminary
3.1. Blockchain and Smart Contract
3.2. Cryptographic Primitives
3.2.1. Non-Interactive Zero-Knowledge Proof
- : The input is the safety parameter ; the output is the common reference string .
- : The inputs are the instance u of some NP-language and the witnesses w; the output is a zero-knowledge proof .
- : The input is the proof ; the output is 1 for acceptance or 0 for rejection.
3.2.2. Fiat–Shamir Heuristic
- (1)
- The prover runs and generates the proof . He/she hashes the to e and sends and e to the verifier.
- (2)
- The verifier checks if the equation holds and runs to decide whether to accept.
3.3. ZoKrates
- Compile: To prove specific computations, circuit designs need to be developed. ZoKrates utilizes a domain specific language (DSL) to describe these circuits. Additionally, ZoKrates provides libraries for commonly used circuits, such as SHA256 and elliptic curve computation.
- Setup: Before generating a proof for each circuit, a one-time setup is required to create a common reference string (CRS).
- Compute witness: ZoKrates automatically computes the corresponding witness based on the circuit when private or public inputs are provided.
- Generate proof: This step involves generating proof information for the given computation.
- Export verifier: ZoKrates allows the exporting of proof-verifier contracts, which can be deployed on Ethereum.
4. Proposed System
4.1. System Overview
- Blockchain: The blockchain is responsible for deploying carefully designed smart contracts. Our design choice is to reduce computational overhead and avoid using complex cryptographic tools, such as zero-knowledge proofs, on chain.
- Vehicle owner: In the blockchain, the vehicle owner, as a signatory to the insurance policy, owns the identity attributes stored in the blockchain and receives insurance claims by proving ownership of his identity identifier and insurance attributes.
- Insurance company: An insurance company is an organization that provides insurance products and services. Their main responsibility is to issue car insurance policies to vehicle owners, and process claim payments in the event of an accident. By utilizing blockchain technology and smart contracts, insurance companies can create accounts on the blockchain to streamline subsequent insurance operations and improve efficiency and transparency.
- Service providers: Service providers are other entities related to the insurance business, such as vehicle workshops and emergency service providers, responsible for providing specific services to vehicle owners, such as vehicle repairs and emergency assistance. In blockchain, service providers verify the legitimacy of the vehicle owner’s identity before providing services.
- Smart contracts: We designed private and public contracts, where private contracts are used to create and revoke car insurance, and public contracts are used for insurance authorization and vehicle owner authentication. We incorporated the zero-knowledge proof verification contracts in the public contract that enable the vehicle owner to prove the validity of his identity by providing proofs and public parameters as inputs.
- Zero-knowledge proof tool: We use ZoKrates as our tool to implement zero-knowledge proofs. It performs off-chain calculations of zero-knowledge proofs and on-chain verification of their correctness.
4.2. Insurance Register Phase
Algorithm 1 AssetRegister |
Require: , Ensure: A 1:
2:
3:
4:
5:
6:
7:
8: return |
4.3. Insurance Authorization Phase
Algorithm 2 AssetClaim |
Require:
A,, Ensure:
or
1: 2:
3:
4:
5:
6:
7:
8:
9: return
|
- Step 1: C formulates a circuit C in accordance with the insurance authorization requirements, defining the logic for A’s authorization operation within C.
- Step 2: C inputs A, and , the algorithm computes within C, where and A are set as the public inputs as well as and are set as the private inputs. Following this, the witness value is calculated, representing a valid assignment to a variable that encompasses the computation result.
- Step 3: The algorithm generates zero-knowledge proof key pairs and based on the , employing a random source commonly referred to as "toxic waste". For generating these zero-knowledge proof key pairs, we employ the efficient Groth16 algorithm, which ensures a balance between the size of the generated proof data and the speed of operation.
- Step 4: C inputs , A, , and , the algorithm produces zero-knowledge proof .
- Step 5: During the verification phase, the smart contract automatically assesses the correctness of the provided inputs. The zero-knowledge proof undergoes verification using . The insurance policy is deemed authorized to the owner only if the above validation holds true. This process guarantees secure and accurate authorization of insurance ownership while preserving privacy and confidentiality.
4.4. Identity Authentication Phase
Algorithm 3 AssetResponse |
Require:
A,, Ensure:
or
1:
2:
3:
4:
5: return
|
- (1)
- can be recomputed: First, U has the , which allows the generation of by a hash function. Second, by combining with the unique hash value of the insurance A and a random number , the insurance record can be recalculated.
- (2)
- The recomputed is saved on the blockchain.
- Step 1: A new circuit C is designed, the logic of which is for U to prove to the service provider that he/she is the rightful owner of .
- Step 2: U inputs , A, and , the algorithm computes and , where , and A are set as the public inputs as well as , and being set as the private inputs. Following this, the witness value is calculated, representing a valid assignment to a variable that encompasses the computation result.
- Step 3: The algorithm generates zero-knowledge proof key pairs and based on .
- Step 4: U inputs , , A, , , and , and the algorithm produces zero-knowledge proof .
- Step 5: During the verification phase, the smart contract automatically assesses the correctness of the provided inputs. The zero-knowledge proof undergoes verification using . And the algorithm compare whether is the same as recorded in and whether is the same as . If all the above proofs are valid, the algorithm returns .
4.5. Insurance Revoke Phase
Algorithm 4 AssetRevoke |
Require:
A Ensure:
or
1:
2: if
then 3: 4: 5: return 6: end if 7: return
|
- Step 1: The algorithm determines whether the address of the account that initiated the undo operation is the address of the account that created A.
- Step 2: The algorithm sets the field of A to .
5. Analysis of System
5.1. Privacy and Security Analysis
- Security of zero Knowledge: ZoKrates offers several alternative zero-knowledge proof schemes, among which Groth16 [36] is a typical and proven secure scheme.
- Unlinkability of identity: The insurance data are stored on the private smart contract, which remains inaccessible to anyone except the insurance company. The authorization process for insurance is implemented through zero-knowledge proofs. To attempt to reveal the owner’s private information through ZoKrates, an attacker would need to perform a brute-force attack on the private token within the hash statement. However, given the current computing power, calculating hashes is practically impossible.
- Prevention of replay attack: By adding additional data to the computation and incorporating it into the hash calculation, the result of each computation becomes unique even if the same A and are used. This prevents replay attacks because is different each time, making it impossible for an attacker to reuse previous proofs.
- Security of data transmission: All private data transmission is secured through digital signatures and hash encryption. Vehicle owners, insurance companies, and service providers can verify each other’s communications through digital signatures. Ensuring the security of the certificate authority that issues the digital signatures and symmetric keys prevents attackers from executing man-in-the-middle attacks by eavesdropping on messages.
5.2. Efficiency Analysis
5.3. Performance Analysis
5.3.1. Number of Constraints and Key Size
5.3.2. Time Cost
5.3.3. Gas Consumption
5.3.4. Characteristic Comparison
6. Conclusions
Author Contributions
Funding
Data Availability Statement
Acknowledgments
Conflicts of Interest
References
- Ewold, F. Insurance and risk. Foucault Eff. Stud. Gov. 1991, 197210, 201–202. [Google Scholar]
- Satuluri, R.K. Digital transformation in Indian insurance industry. Turk. J. Comput. Math. Educ. (TURCOMAT) 2021, 12, 310–324. [Google Scholar]
- Catlin, T.; Lorenz, J.T.; Nandan, J.; Sharma, S.; Waschto, A. Insurance beyond Digital: The Rise of Ecosystems and Platforms; McKinsey & Company: New York, NY, USA, 2018. [Google Scholar]
- Huang, C.; Wang, W.; Liu, D.; Lu, R.; Shen, X. Blockchain-assisted personalized car insurance with privacy preservation and fraud resistance. IEEE Trans. Veh. Technol. 2022, 72, 3777–3792. [Google Scholar] [CrossRef]
- Derrig, R.A. Insurance fraud. J. Risk Insur. 2002, 69, 271–287. [Google Scholar] [CrossRef]
- Gatteschi, V.; Lamberti, F.; Demartini, C.; Pranteda, C.; Santamaría, V. Blockchain and smart contracts for insurance: Is the technology mature enough? Future Internet 2018, 10, 20. [Google Scholar] [CrossRef]
- Wang, K.; Safavi, A. Blockchain is Empowering the Future of Insurance; TechCrunch AOL Inc.: San Francisco, CA, USA, 2016; Volume 7. [Google Scholar]
- Bhamidipati, N.R.; Vakkavanthula, V.; Stafford, G.; Dahir, M.; Neupane, R.; Bonnah, E.; Wang, S.; Murthy, J.; Hoque, K.A.; Calyam, P. Claimchain: Secure blockchain platform for handling insurance claims processing. In Proceedings of the 2021 IEEE International Conference on Blockchain (Blockchain), Melbourne, Australia, 6–8 December 2021; pp. 55–64. [Google Scholar]
- Qi, H.; Wan, Z.; Guan, Z.; Cheng, X. Scalable decentralized privacy-preserving usage-based insurance for vehicles. IEEE Internet Things J. 2020, 8, 4472–4484. [Google Scholar] [CrossRef]
- Khan, S.N.; Loukil, F.; Ghedira-Guegan, C.; Benkhelifa, E.; Bani-Hani, A. Blockchain smart contracts: Applications, challenges, and future trends. Peer-To-Peer Netw. Appl. 2021, 14, 2901–2925. [Google Scholar] [CrossRef] [PubMed]
- Fiege, U.; Fiat, A.; Shamir, A. Zero knowledge proofs of identity. In Proceedings of the Nineteenth Annual ACM Symposium on Theory of Computing, New York, NY, USA, 25–27 May 1987; pp. 210–217. [Google Scholar]
- Sharma, B.; Halder, R.; Singh, J. Blockchain-based interoperable healthcare using zero-knowledge proofs and proxy re-encryption. In Proceedings of the 2020 International Conference on COMmunication Systems & NETworkS (COMSNETS), Bangalore, India, 7–11 January 2020; pp. 1–6. [Google Scholar]
- Wan, Z.; Guan, Z.; Zhou, Y.; Ren, K. Zk-AuthFeed: How to feed authenticated data into smart contract with zero knowledge. In Proceedings of the 2019 IEEE International Conference on Blockchain (Blockchain), Atlanta, GA, USA, 14–17 July 2019; pp. 83–90. [Google Scholar]
- Wan, Z.; Zhou, Y.; Ren, K. Zk-AuthFeed: Protecting data feed to smart contracts with authenticated zero knowledge proof. IEEE Trans. Dependable Secur. Comput. 2022, 20, 1335–1347. [Google Scholar] [CrossRef]
- Raikwar, M.; Mazumdar, S.; Ruj, S.; Gupta, S.S.; Chattopadhyay, A.; Lam, K.Y. A blockchain framework for insurance processes. In Proceedings of the 2018 9th IFIP International Conference on New Technologies, Mobility and Security (NTMS), Paris, France, 26–28 February 2018; pp. 1–4. [Google Scholar]
- Brophy, R. Blockchain and insurance: A review for operations and regulation. J. Financ. Regul. Compliance 2020, 28, 215–234. [Google Scholar] [CrossRef]
- Yadav, A.S.; Charles, V.; Pandey, D.K.; Gupta, S.; Gherman, T.; Kushwaha, D.S. Blockchain-based secure privacy-preserving vehicle accident and insurance registration. Expert Syst. Appl. 2023, 230, 120651. [Google Scholar] [CrossRef]
- Nizamuddin, N.; Abugabah, A. Blockchain for automotive: An insight towards the IPFS blockchain-based auto insurance sector. Int. J. Electr. Comput. Eng. (IJECE) 2021, 11, 2443–2456. [Google Scholar] [CrossRef]
- Lamberti, F.; Gatteschi, V.; Demartini, C.; Pelissier, M.; Gomez, A.; Santamaria, V. Blockchains can work for car insurance: Using smart contracts and sensors to provide on-demand coverage. IEEE Consum. Electron. Mag. 2018, 7, 72–81. [Google Scholar] [CrossRef]
- Bader, L.; Bürger, J.C.; Matzutt, R.; Wehrle, K. Smart contract-based car insurance policies. In Proceedings of the 2018 IEEE Globecom Workshops (GC wkshps), Abu Dhabi, United Arab Emirates, 9–13 December 2018; pp. 1–7. [Google Scholar]
- Chiu, W.Y.; Meng, W. Towards decentralized bicycle insurance system based on blockchain. In Proceedings of the 36th Annual ACM Symposium on Applied Computing, Virtual, 22–26 March 2021; pp. 249–256. [Google Scholar]
- Nanda, S.K.; Panda, S.K.; Das, M.; Satapathy, S.C. Automating vehicle insurance process using smart contract and Ethereum. In Proceedings of the Advances in Micro-Electronics, Embedded Systems and IoT: Proceedings of Sixth International Conference on Microelectronics, Electromagnetics and Telecommunications (ICMEET 2021), Bhubaneswar, India, 27–28 August 2021; Springer: Berlin/Heidelberg, Germany, 2022; pp. 237–247. [Google Scholar]
- Kumar, S.; Dohare, U.; Kaiwartya, O. FLAME: Trusted fire brigade service and insurance claim system using blockchain for enterprises. IEEE Trans. Ind. Inform. 2022, 19, 7517–7527. [Google Scholar]
- Pawar, V.; Sachdeva, S. ParallelChain: A scalable healthcare framework with low-energy consumption using blockchain. Int. Trans. Oper. Res. 2023. [Google Scholar] [CrossRef]
- Iyer, V.; Shah, K.; Rane, S.; Shankarmani, R. Decentralised Peer-to-Peer Crop Insurance. In Proceedings of the 3rd ACM International Symposium on Blockchain and Secure Critical Infrastructure, Virtual, 7 June 2021; pp. 3–12. [Google Scholar]
- Jha, N.; Prashar, D.; Khalaf, O.I.; Alotaibi, Y.; Alsufyani, A.; Alghamdi, S. Blockchain based crop insurance: A decentralized insurance system for modernization of Indian farmers. Sustainability 2021, 13, 8921. [Google Scholar] [CrossRef]
- Nakamoto, S. Bitcoin: A peer-to-peer electronic cash system. Decentralized Bus. Rev. 2008, 21260. [Google Scholar]
- Nofer, M.; Gomber, P.; Hinz, O.; Schiereck, D. Blockchain. Bus. Inf. Syst. Eng. 2017, 59, 183–187. [Google Scholar] [CrossRef]
- Zheng, Z.; Xie, S.; Dai, H.N.; Chen, X.; Wang, H. Blockchain challenges and opportunities: A survey. Int. J. Web Grid Serv. 2018, 14, 352–375. [Google Scholar] [CrossRef]
- Buterin, V. A next-generation smart contract and decentralized application platform. White Pap. 2014, 3, 1–36. [Google Scholar]
- Hewa, T.; Ylianttila, M.; Liyanage, M. Survey on blockchain based smart contracts: Applications, opportunities and challenges. J. Netw. Comput. Appl. 2021, 177, 102857. [Google Scholar] [CrossRef]
- Goldwasser, S.; Micali, S.; Rackoff, C. The knowledge complexity of interactive proof-systems. In Providing Sound Foundations for Cryptography: On the Work of Shafi Goldwasser and Silvio Micali; ACM: New York, NY, USA, 2019; pp. 203–225. [Google Scholar]
- Gennaro, R.; Gentry, C.; Parno, B.; Raykova, M. Quadratic span programs and succinct NIZKs without PCPs. In Proceedings of the Advances in Cryptology–EUROCRYPT 2013: 32nd Annual International Conference on the Theory and Applications of Cryptographic Techniques, Athens, Greece, 26–30 May 2013; Proceedings 32. Springer: Berlin/Heidelberg, Germany, 2013; pp. 626–645. [Google Scholar]
- Canetti, R.; Chen, Y.; Holmgren, J.; Lombardi, A.; Rothblum, G.N.; Rothblum, R.D.; Wichs, D. Fiat-Shamir: From practice to theory. In Proceedings of the 51st Annual ACM SIGACT Symposium on Theory of Computing, Phoenix, AZ, USA, 23–26 June 2019; pp. 1082–1090. [Google Scholar]
- Eberhardt, J.; Tai, S. Zokrates-scalable privacy-preserving off-chain computations. In Proceedings of the 2018 IEEE International Conference on Internet of Things (iThings) and IEEE Green Computing and Communications (GreenCom) and IEEE Cyber, Physical and Social Computing (CPSCom) and IEEE Smart Data (SmartData), Halifax, NS, Canada, 30 July–3 August 2018; pp. 1084–1091. [Google Scholar]
- Baghery, K.; Pindado, Z.; Ràfols, C. Simulation extractable versions of Groth’s zk-SNARK revisited. In Proceedings of the International Conference on Cryptology and Network Security, Vienna, Austria, 14–16 December 2020; Springer: Berlin/Heidelberg, Germany, 2020; pp. 453–461. [Google Scholar]
- Partala, J.; Nguyen, T.H.; Pirttikangas, S. Non-interactive zero-knowledge for blockchain: A survey. IEEE Access 2020, 8, 227945–227961. [Google Scholar] [CrossRef]
- Dannen, C. Introducing Ethereum and Solidity; Springer: Berlin/Heidelberg, Germany, 2017; Volume 1. [Google Scholar]
- Bentov, I.; Lee, C.; Mizrahi, A.; Rosenfeld, M. Proof of activity: Extending bitcoin’s proof of work via proof of stake [extended abstract] y. Acm Sigmetrics Perform. Eval. Rev. 2014, 42, 34–37. [Google Scholar] [CrossRef]
- Lee, W.M.; Lee, W.M. Testing smart contracts using ganache. In Beginning Ethereum Smart Contracts Programming: With Examples in Python, Solidity, and JavaScript; Springer: Berlin/Heidelberg, Germany, 2019; pp. 147–167. [Google Scholar]
- Mohanty, D.; Mohanty, D. Frameworks: Truffle and embark. In Ethereum for Architects and Developers: With Case Studies and Code Samples in Solidity; Springer: Berlin/Heidelberg, Germany, 2018; pp. 181–195. [Google Scholar]
- Demir, M.; Turetken, O.; Ferworn, A. Blockchain based transparent vehicle insurance management. In Proceedings of the 2019 Sixth International Conference on Software Defined Systems (SDS), Rome, Italy, 10–13 June 2019; pp. 213–220. [Google Scholar]
- Roriz, R.; Pereira, J.L. Avoiding insurance fraud: A blockchain-based solution for the vehicle sector. Procedia Comput. Sci. 2019, 164, 211–218. [Google Scholar] [CrossRef]
- Liu, X.; Yang, H.; Li, G.; Dong, H.; Wang, Z. A blockchain-based auto insurance data sharing scheme. Wirel. Commun. Mob. Comput. 2021, 2021, 3707906. [Google Scholar] [CrossRef]
- Bhadra, O.; Sahoo, S.; Kumar, C.M.; Halder, R. Decentralized Insurance Subrogation Using Blockchain. In Proceedings of the 2022 5th International Conference on Blockchain Technology and Applications, Xi’an, China, 16–18 December 2022; pp. 1–9. [Google Scholar]
- Loukil, F.; Boukadi, K.; Hussain, R.; Abed, M. Ciosy: A collaborative blockchain-based insurance system. Electronics 2021, 10, 1343. [Google Scholar] [CrossRef]
Notations | Description |
---|---|
C | Insurance company |
U | Vehicle owner |
Public keys for insurance company and vehicle owner | |
Private keys for insurance company and vehicle owner | |
Blockchain addresses for insurance company and vehicle owner | |
A | Unique asset identifier for insurance |
Authorization record for insurance A | |
Random number | |
H | Cryptographic hash function |
Compiling | Sizes | Prover | Verifier | |
---|---|---|---|---|
Groth16 | ||||
Stark | ||||
Aurora | ||||
Marlin | ||||
Sonic | ||||
SuperSonic |
Constraints | Proving Key (Mbytes) | Verification Key (bytes) | |
---|---|---|---|
AssetClaim | 104,486 | 41.6 | 2000 |
AssetResponse | 131,042 | 50.1 | 3000 |
Contract Operations | ||
---|---|---|
AssetRegister | 98,210 | 0.00196420 |
AssetRevoke | 23,071 | 0.00046142 |
AssetClaim | 319,284 | 0.00638568 |
AssetResponse | 298,255 | 0.00596510 |
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content. |
© 2023 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Qiu, Z.; Xie, Z.; Jiang, X.; Ran, C.; Chen, K. Novel Blockchain and Zero-Knowledge Proof Technology-Driven Car Insurance. Electronics 2023, 12, 3869. https://doi.org/10.3390/electronics12183869
Qiu Z, Xie Z, Jiang X, Ran C, Chen K. Novel Blockchain and Zero-Knowledge Proof Technology-Driven Car Insurance. Electronics. 2023; 12(18):3869. https://doi.org/10.3390/electronics12183869
Chicago/Turabian StyleQiu, Zhuoliang, Zhijun Xie, Xianliang Jiang, Chuan Ran, and Kewei Chen. 2023. "Novel Blockchain and Zero-Knowledge Proof Technology-Driven Car Insurance" Electronics 12, no. 18: 3869. https://doi.org/10.3390/electronics12183869
APA StyleQiu, Z., Xie, Z., Jiang, X., Ran, C., & Chen, K. (2023). Novel Blockchain and Zero-Knowledge Proof Technology-Driven Car Insurance. Electronics, 12(18), 3869. https://doi.org/10.3390/electronics12183869