基于SM9算法可明安全的区块链隐私保护方案
详细信息    查看全文 | 推荐本文 |
  • 英文篇名:Privacy Preserving Scheme in Block Chain with Provably Secure Based on SM9 Algorithm
  • 作者:杨亚涛 ; 蔡居良 ; 张筱薇 ; 袁征
  • 英文作者:YANG Ya-Tao;CAI Ju-Liang;ZHANG Xiao-Wei;YUAN Zheng;Departmentof Electronics and Communications Engineering, Beijing Electronics Science & Technology Institute;School of Communication Engineering, Xidian University;Department of Cryptography Science and Technology, Beijing Electronics Science & Technology Institute;
  • 关键词:联盟区块链 ; 书公钥密码体制 ; 双线性对 ; 群签名 ; 明安全
  • 英文关键词:alliance block chain;;certificateless public key cryptography;;bilinear pairing;;group signature;;provable security
  • 中文刊名:RJXB
  • 英文刊名:Journal of Software
  • 机构:北京电子科技学院电子与通信工程系;西安电子科技大学通信工程学院;北京电子科技学院密码科学与技术系;
  • 出版日期:2019-03-27 16:40
  • 出版单位:软件学报
  • 年:2019
  • 期:v.30
  • 基金:“十三五”国家密码发展基金(MMJJ20170110)~~
  • 语种:中文;
  • 页:RJXB201906010
  • 页数:13
  • CN:06
  • ISSN:11-2560/TP
  • 分类号:122-134
摘要
为了解决区块链交易过程中的隐私泄漏问题,对SM9标识密码算法进行改进,提出了基于身份认的多KGC群签名方案.以联盟链为基础,设计了基于SM9算法可明安全的区块链隐私保护方案,并对以上方案进行安全性与效率分析.通过分析明,方案具有签名不可伪造、保节点匿名及前向安全等特性.通过效率分析:该方案较Al-Riyami等人提出的无书签名方案减少2次双线性对运算,验签效率提高约40%;较Tseng等人与Chen等人提出的方案分别减少4次与2次指数运算,计算效率整体得到提高.该方案通过多KGC群签名保护交易双方的用户身份,实现在节点间进行身份验的同时,保护了节点的隐私.
        In order to solve the problem of privacy leakage in the transaction process of block chain, by improving the SM9 identification cryptography algorithm, a multi KGC group signature scheme based on SM9 algorithm was proposed for the first time.Based on the alliance chain, a privacy preserving scheme in block chain with provably secure was designed based on SM9 algorithm. By analyzing the security and efficiency about this scheme, it is proved that the proposed scheme has many advantages, such as signature unforgery, the node anonymity, forward security, and so on. By analyzing the efficiency, the proposed scheme decreases twice bilinear pairing operations compared with the certificateless signature scheme proposed by Al-Riyami S Ss', and the efficiency of signature verifying is increased by about 40%. Moreover, the proposed scheme cuts down four times and twice exponent operations compared with schemes of Tseng Y Ms' and Chen Ys', the overall calculation efficiency is improved. The user identity of two parties can be protected by the cryptographic operation, and the privacy preserving of the nodes is achieved.
引文
[1]Shao QF,Jin CQ,Zhang Z,Qian WN,Zhou AY.Blockchain:Architecture and research progress.Chinese Journal of Computers,2018,41(5):969-988(in Chinese with English abstract).
    [2]Al-Riyami SS,Paterson KG.Certificateless public key cryptography.Proc.of the ASIACRYPT,2003,2894(2):452-473.
    [3]Yu Y,Mu Y,Wang G,Xia Q,Yang B.Improved certificateless signature scheme provably secure in the standard model.IETInformation Security,2012,6(2):102-110.
    [4]Gong P,Li P.Further improvement of a certificateless signature scheme without pairing.Int’l Journal of Communication Systems,2014,27(10):2083-2091.
    [5]Tseng YM,Huang SS,Wu JD.Secure certificateless signature resisting to continual leakage attacks.In:Proc.of the Int’l Conf.on Applied System Innovation.2017.1263-1266.
    [6]Swan M.Blockchain thinking:The brain as a decentralized autonomous corporation.IEEE Technology&Society Magazine,2015,34(4):41-52.
    [7]Chiesa A,Green M,Liu JC,Miao PH,Miers I,Mishra P.Decentralized anonymous micropayments.In:Proc.of the Advances in Cryptology(EUROCRYPT 2017).2017.
    [8]Kosba A,Miller A,Shi E,Wen ZK,Papamanthou C.Hawk:The blockchain model of cryptography and privacy-preserving smart contracts.In:Proc.of the Security and Privacy.IEEE,2016.839-858.
    [9]Qian WN,Shao QF,Zhu YC,Jin CQ,Zhou AY.Research problems and methods in blockchain and trusted data management.Ruan Jian Xue Bao/Journal of Software,2018,29(1):150-159(in Chinese with English abstract).http://www.jos.org.cn/1000-9825/5434.htm[doi:10.13328/j.cnki.jos.005434]
    [10]Miers I,Garman C,Green M,Rubin AD.Zerocoin:Anonymous distributed E-cash from Bitcoin.In:Proc.of the IEEE Symp.on Security&Privacy.2013.397-411.
    [11]Shen N,Adam M.Ring confidential transactions.Ledger,2016,1(1):1-18.
    [12]Chaum D,Heyst EV.Group signatures.In:Proc.of the Advances in Cryptology(EUROCRYPT’91).Berlin,Heidelberg:SpringerVerlag,1991.257-265.
    [13]Zhang G,Wang S.A certificateless signature and group signature schemes against malicious PKG.In:Proc.of the Int’l Conf.on Advanced Information Networking and Applications.IEEE Computer Society,2008.334-341.
    [14]Chen H,Zhu CJ,Song RS.Efficient certificateless signature and group signature schemes.Journal of Computer Research and Development,2010,47(2):231-237(in Chinese with English abstract).
    [15]Zhang Z,Ye Y.A new ID-based threshold group signature scheme.In:Proc.of the Int’l Conf.on Wireless Communications,Networking and Mobile Computing.IEEE,2012.1-4.
    [16]Cheng X,Zhou S,Yu J,Li X,Ma H.A practical ID-based group signature scheme.Journal of Computers,2012,7(11):842-849.
    [17]Lin XD,Lu RX.GSIS:Group signature and ID-based signature-based secure and privacy-preserving protocol.In:Proc.of the Vehicular Ad Hoc Network Security and Privacy.John Wiley&Sons,Inc.,2015.216-220.
    [18]Bande AS,Shikalpure SG.Secure and privacy preserving group signature scheme with verifier local revocation.In:Proc.of the2017 Int’l Conf.on Computational Intelligence in Data Science(ICCIDS 2017).Chennai,2017.1-5.
    [19]Zhu LH,Gao F,Shen M,Li Y,Zheng B,Mao H,Wu Z.Survey on privacy preserving techniques for blockchain technology.Journal of Computer Research and Development,2017,54(10):2170-2186(in Chinese with English abstract).
    [20]Kiayias A,Russell A,David B,Oliynykov R.Ouroboros:A provably secure proof-of-stake blockchain protocol.In:Proc.of the Int’l Cryptology Conf.(CRYPTO 2017).LNCS 10401,Springer-Verlag,2017.357-388.
    [21]State Cryptography Administration.SM9 identity-based cryptographic algorithms.GM/T0044-2016(in Chinese with English abstract).
    [22]Zhang FT,Zhang FG,Wang YM.Group signature and its applications.Journal of China Institute of Communications,2001,22(1):77-85(in Chinese with English abstract).
    [23]Li YQ,Li JG,Zhang YC.Certificateless signature scheme without random oracles.Journal on Communications,2015,36(4):185-194(in Chinese with English abstract).
    [24]Tseng YM,Huang SS,Wu JD.Secure certificateless signature resisting to continual leakage attacks.In:Proc.of the Int’l Conf.on Applied System Innovation(ICASI 2017).2017.1263-1266.
    [25]Chen Y,Zhao Y,Xiong H,Yue F.A certificateless strong designated verifier signature scheme with non-delegatability.Int’l Journal of Network Security,2017,19(4):573-582.
    [26]Fan AW,Yang ZF,Xie LM.Security analysis and improvement of strongly secure certificate less signature scheme.Journal on Communications,2014,35(5):118-123(in Chinese with English abstract).
    [1]邵奇峰,金澈清,张召,钱卫宁,周傲英.区块链技术:架构及进展.计算机学报,2018,41(5):969-988
    [9]钱卫宁,邵奇峰,朱燕超,金澈清,周傲英.区块链与可信数据管理:问题与方法.软件学报,2018(1):150-159.http://www.jos.org.cn/1000-9825/5434.htm[doi:10.13328/j.cnki.jos.005434]
    [14]陈虎,朱昌杰,宋如顺.高效的无书签名和群签名方案.计算机研究与发展,2010,47(2):231-237.
    [19]祝烈煌,高峰,沈蒙,李艳东,郑宝昆,毛洪亮,吴震.区块链隐私保护研究综述.计算机研究与发展,2017,54(10):2170-2186.
    [21]国家密码管理局.SM9标识密码算法.GM/T0044-2016.
    [22]张福泰,张方国,王育民.群签名及其应用.通信学报,2001,22(1):77-85.
    [23]李艳琼,李继国,张亦辰.标准模型下安全的无书签名方案.通信学报,2015,36(4):185-194.
    [26]樊爱宛,杨照峰,谢丽明.强安全无书签名方案的安全性分析和改进.通信学报,2014,35(5):118-123.

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700