Research article Special Issues

A blockchain-based privacy-preserving transaction scheme with public verification and reliable audit

  • Received: 29 August 2022 Revised: 24 October 2022 Accepted: 02 November 2022 Published: 22 November 2022
  • With the continuous development of Internet of Things, finance, big data and many other fields, blockchain has been widely used in these areas for transactions, data sharing, product traceability and so on. Numerous assets have appeared in the blockchain, and there are some levels of conflicts among privacy protection of these assets, transaction transparency and auditability in blockchain; so how to provide privacy preserving, make public verifications and audit the encrypted assets are challenging problems. In this paper, we propose a privacy-preserving transaction scheme with public verification and reliable audit in blockchain. First, we provide privacy preserving of transaction contents based on homomorphic encryption. It is flexible, as we decouple user identity and transaction contents. Then, we propose and design a multiplicative zero-knowledge proof with formal security analysis. Furthermore, several verification rules are defined by us in the scheme, such as balance verification and multiplicative verification based on the proposed multiplicative zero-knowledge proof. Our scheme enables reliable and offline auditing for each transaction, and we aggregate the zero-knowledge proofs to save the ledger space. Finally, we make a security analysis of our proposal in terms of transaction confidentiality, public verification and audit reliability, and we give a performance analysis of the proposed scheme.

    Citation: Shuang Yao, Dawei Zhang. A blockchain-based privacy-preserving transaction scheme with public verification and reliable audit[J]. Electronic Research Archive, 2023, 31(2): 729-753. doi: 10.3934/era.2023036

    Related Papers:

  • With the continuous development of Internet of Things, finance, big data and many other fields, blockchain has been widely used in these areas for transactions, data sharing, product traceability and so on. Numerous assets have appeared in the blockchain, and there are some levels of conflicts among privacy protection of these assets, transaction transparency and auditability in blockchain; so how to provide privacy preserving, make public verifications and audit the encrypted assets are challenging problems. In this paper, we propose a privacy-preserving transaction scheme with public verification and reliable audit in blockchain. First, we provide privacy preserving of transaction contents based on homomorphic encryption. It is flexible, as we decouple user identity and transaction contents. Then, we propose and design a multiplicative zero-knowledge proof with formal security analysis. Furthermore, several verification rules are defined by us in the scheme, such as balance verification and multiplicative verification based on the proposed multiplicative zero-knowledge proof. Our scheme enables reliable and offline auditing for each transaction, and we aggregate the zero-knowledge proofs to save the ledger space. Finally, we make a security analysis of our proposal in terms of transaction confidentiality, public verification and audit reliability, and we give a performance analysis of the proposed scheme.



    加载中


    [1] Y. Cao, F. Jia, G. Manogaran, Efficient traceability systems of steel products using blockchain-based industrial Internet of Things, IEEE Trans. Ind. Inf., 16 (2019), 6004–6012. https://doi.org/10.1109/TII.2019.2942211 doi: 10.1109/TII.2019.2942211
    [2] L. Li, J. Liu, L. Cheng, S. Qiu, W. Wang, X. Zhang, et al, Creditcoin: a privacy-preserving blockchain-based incentive announcement network for communications of smart vehicles, IEEE Trans. Intell. Transp. Syst., 19 (2018), 2204–2220. https://10.1109/TITS.2017.2777990 doi: 10.1109/TITS.2017.2777990
    [3] S. J. Lee, J. C. Chew, Y. J. Liu, C. Y. Chen, Y. K. Tsai, Medical blockchain: data sharing and privacy preserving of EHR based on smart contract, Int. J. Inf. Secur. Appl., 65 (2022), 103117. https://doi.org/10.1016/j.jisa.2022.103117 doi: 10.1016/j.jisa.2022.103117
    [4] H. Huang, P. Zhu, F. Xiao, X. Sun, Q. Huang, A blockchain-based scheme for privacy-preserving and secure sharing of medical, Comput. Secur., 99 (2020), 102010. https://doi.org/10.1016/j.cose.2020.102010 doi: 10.1016/j.cose.2020.102010
    [5] S. Purohit, P. Calyam, L. M. Alarcon, R. N. Bhamidipati, HonestChain: consortium blockchain for protected data sharing in health information systems, Peer-to-Peer Netw. Appl., 14 (2021), 3012–3028. https://doi.org/10.1007/s12083-021-01153-y doi: 10.1007/s12083-021-01153-y
    [6] W. Wang, J. Song, G. Xu, Y. Li, H. Wang, C. Su, Contractward: automated vulnerability detection models for ethereum smart contracts, IEEE Trans. Network Sci. Eng., 8 (2020), 1133–1144. https://doi.org/10.1109/TNSE.2020.2968505 doi: 10.1109/TNSE.2020.2968505
    [7] X. Liu, J. Liu, S. Zhu, W. Wang, X. Zhang, Privacy risk analysis and mitigation of analytics libraries in the android ecosystem, IEEE Trans. Mob. Comput., 9 (2020), 1184–1199. https://doi.org/10.1109/TMC.2019.2903186 doi: 10.1109/TMC.2019.2903186
    [8] W. Wang, Y. Shang, Y. He, Y. Li, J. Liu, BotMark: automated botnet detection with hybrid analysis of flow-based and graph-based traffic behaviors, Inf. Sci., 511 (2020), 284–296. https://doi.org/10.1016/j.ins.2019.09.024 doi: 10.1016/j.ins.2019.09.024
    [9] W. Wang, M. Zhao, J. Wang, Effective android malware detection with a hybrid model based on deep autoencoder and convolutional neural network, J. Ambient Intell. Hum. Comput., 10 (2010), 3035–3043. https://doi.org/10.1007/s12652-018-0803-6 doi: 10.1007/s12652-018-0803-6
    [10] Y. Zhang, J. Wen, The IoT electric business model: using blockchain technology for the Internet of Things, Peer-to-Peer Netw. Appl., 10 (2017), 983–994. https://doi.org/10.1007/s12083-016-0456-1 doi: 10.1007/s12083-016-0456-1
    [11] D. Gabay, K. Akkaya, M. Cebe, Privacy-preserving authentication scheme for connected electric vehicles using blockchain and zero knowledge proofs, IEEE Trans. Veh. Technol., 69 (2020), 5760–5772. https://doi.org/10.1109/TVT.2020.2977361 doi: 10.1109/TVT.2020.2977361
    [12] L. Xue, D. Liu, J. Ni, X. Lin, S. X. Shen, Enabling regulatory compliance and enforcement in decentralized anonymous payment, IEEE Trans. Dependable Secure Comput., 2022 (2022). https://doi.org/10.1109/TDSC.2022.3144991
    [13] S. Nakamoto, Bitcoin: a peer-to-peer electronic cash system, Decentralized Bus. Rev., 2008 (2008), 21260. Available from: https://www.belegger.nl/Forum/Upload/2017/10425916.pdf.
    [14] Monero: a secure, private, untraceable cryptocurrency, 2021. Available from: https://www.getmonero.org/.
    [15] B. E. Sasson, A. Chinesa, C. Garman, M. Green, I. Miers, E. Tromer, et al., Zerocash: decentralized anonymous payments from bitcoin, in 2014 IEEE Symposium on Security and Privacy, IEEE, (2014), 459–474. https://doi.org/10.1109/SP.2014.36
    [16] I. Miers, C. Garman, M. Green, D. A. Rubin, Zerocoin: anonymous distributed e-cash from bitcoin, in 2013 IEEE Symposium on Security and Privacy, IEEE, (2013), 397–411. https://doi.org/10.1109/SP.2013.34
    [17] E. Ben-Sasson, A. Chiesa, D. Genkin, E. Tromer, M. Virza, SNARKs for C: verifying program executions succinctly and in zero knowledge, in Annual Cryptology Conference, Springer, Berlin, Heidelberg, 8043 (2013), 90–108. https://doi.org/10.1007/978-3-642-40084-1_6
    [18] G. Fuchsbauer, M. Orrù, Y. Seurin, Aggregate cash systems: a cryptographic investigation of mimblewimble, in Annual International Conference on the Theory and Applications of Cryptographic Techniques, Springer, Cham, 11476 (2019), 657–689. https://doi.org/10.1007/978-3-030-17653-2_22
    [19] G. Maxwell, Confidential transactions. Available from: https://www.weusecoins.com/confidential-transactions/.
    [20] P. T. Pedersen, Non-interactive and information-theoretic secure verifiable secret sharing, in Annual International Cryptology Conference, Springer, Berlin, Heidelberg, 576 (1991), 129–140. https://doi.org/10.1007/3-540-46766-1_9
    [21] N. Narula, W. Vasquez, M. Virza, zkLedger: privacy-preserving auditing for distributed ledgers, in 15th USENIX Symposium on Networked Systems Design and Implementation (NSDI 18), (2018), 65–80. Available from: https://www.usenix.org/conference/nsdi18/presentation/narula.
    [22] R. Singh, A. D. Dwivedi, R. R. Mukkamala, W. S. Alnumay, Privacy-preserving ledger for blockchain and Internet of Things-enabled cyber-physical systems, Comput. Electr. Eng., 103 (2022), 108290. https://doi.org/10.1016/j.compeleceng.2022.108290 doi: 10.1016/j.compeleceng.2022.108290
    [23] H. T. Yuen, PAChain: private, authenticated & auditable consortium blockchain and its implementation, Future Gener. Comput. Syst., 112 (2020), 913–929. https://doi.org/10.1016/j.future.2020.05.011 doi: 10.1016/j.future.2020.05.011
    [24] S. Dhar, A. Khare, R. Singh, Advanced security model for multimedia data sharing in Internet of Things, Trans. Emerging Telecommun. Technol., 2022 (2022), e4621. https://doi.org/10.1002/ett.4621 doi: 10.1002/ett.4621
    [25] K. Wüst, K. Kostiainen, V. Čapkun, S. Čapkun, Prcash: fast, private and regulated transactions for digital currencies, in International Conference on Financial Cryptography and Data Security, Springer, Cham, 11598 (2019), 158–178. https://doi.org/10.1007/978-3-030-32101-7_11
    [26] S. Malik, V. Dedeoglu, S. Kanhere, R. Jurdak, Privchain: provenance and privacy preservation in blockchain enabled supply chains, preprint, arXiv: 2104.13964.
    [27] P. Chatzigiannis, F. Baldimtsi, Miniledger: compact-sized anonymous and auditable distributed payments, in European Symposium on Research in Computer Security, Springer, Cham, 12972 (2021), 407–429. https://doi.org/10.1007/978-3-030-88418-5_20
    [28] Y. Chen, X. Ma, C. Tang, H. M. Au, PGC: decentralized confidential payment system with auditability, in European Symposium on Research in Computer Security, Springer, Cham, 12308 (2020), 591–610. https://doi.org/10.1007/978-3-030-58951-6_29
    [29] G. Danezis, S. Meiklejohn, Centrally banked cryptocurrencies, preprint, arXiv: 1505.06895.
    [30] E. Androulaki, A. Barger, V. Bortnikov, C. Cachin, K. Christidis, A. D. Caro, et al., Hyperledger fabric: a distributed operating system for permissioned blockchains, in Proceedings of the Thirteenth EuroSys Conference, (2018), 1–15. https://doi.org/10.1145/3190508.3190538
    [31] S. Goldwasser, S. Micali, C. Rackoff, The knowledge complexity of interactive proof systems, SIAM J. Comput., 18 (1989), 186–208. https://doi.org/10.1137/0218012 doi: 10.1137/0218012
    [32] M. Blum, P. Feldman, S. Micali, Non-interactive zero-knowledge and its applications, in Providing Sound Foundations for Cryptography: On the Work of Shafi Goldwasser and Silvio Micali, (2019), 329–349.
    [33] J. Camenisch, M. Stadler, Efficient group signature schemes for large groups, in Annual International Cryptology Conference, Springer, Berlin, Heidelberg, 1294 (1997), 410–424. https://doi.org/10.1007/BFb0052252
    [34] F. Hao, Schnorr Non-interactive Zero-knowledge Proof, Tech. Rep., 2017. Available from: https://www.rfc-editor.org/rfc/rfc8235.
    [35] A. Fiat, A. Shamir, How to prove yourself: practical solutions to identification and signature problems, in Conference on the Theory and Application of Cryptographic Techniques, Springer, Berlin, Heidelberg, 263 (1986), 186–194. https://doi.org/10.1007/3-540-47721-7_12
    [36] B. Bünz, J. Bootle, D. Boneh, A. Poelstra, P. Wuille, G. Maxwell, Bulletproofs: short proofs for confidential transactions and more, in 2018 IEEE Symposium on Security and Privacy (SP), IEEE, (2018), 315–334. https://doi.org/10.1109/SP.2018.00020
  • Reader Comments
  • © 2023 the Author(s), licensee AIMS Press. This is an open access article distributed under the terms of the Creative Commons Attribution License (http://creativecommons.org/licenses/by/4.0)
通讯作者: 陈斌, bchen63@163.com
  • 1. 

    沈阳化工大学材料科学与工程学院 沈阳 110142

  1. 本站搜索
  2. 百度学术搜索
  3. 万方数据库搜索
  4. CNKI搜索

Metrics

Article views(1195) PDF downloads(138) Cited by(0)

Article outline

Figures and Tables

Figures(6)  /  Tables(3)

Other Articles By Authors

/

DownLoad:  Full-Size Img  PowerPoint
Return
Return

Catalog