计算机科学 ›› 2024, Vol. 51 ›› Issue (3): 335-339.doi: 10.11896/jsjkx.230100059

• 信息安全 • 上一篇    下一篇

基于同态加密的区块链混币方案

王冬1, 李政1,2, 肖冰冰1,2   

  1. 1 河南大学软件学院 河南 开封475001
    2 河南省智能网络理论与关键技术国际联合实验室 河南 开封475001
  • 收稿日期:2023-01-11 修回日期:2023-05-18 出版日期:2024-03-15 发布日期:2024-03-13
  • 通讯作者: 李政(Li992435997@163.com)
  • 作者简介:(Juliawdd@qq.com)
  • 基金资助:
    国家自然科学基金面上项目(61872125);2023年河南省高等学校重点科研项目(23A520035);南京大学计算机软件新技术国家重点实验室开放课题(KFKT2022B08)

Blockchain Coin Mixing Scheme Based on Homomorphic Encryption

WANG Dong1, LI Zheng1,2, XIAO Bingbing1,2   

  1. 1 School of Software,Henan University,Kaifeng,Henan 475001,China
    2 Henan International Joint Laboratory of Intelligent Network Theory and Key Technology,Kaifeng,Henan 475001,China
  • Received:2023-01-11 Revised:2023-05-18 Online:2024-03-15 Published:2024-03-13
  • About author:WANG Dong,born in 1977,Ph.D,professor,is a member of CCF(No.22542S).Her main research interest is blockchain and its applications.LI Zheng,born in 1996,postgraduate.His main research interests include cryptography and Blockchain.
  • Supported by:
    National Natural Science Foundation of China General Program(61872125),Colleges and Universities Key Research Project of Henan Province(23A520035) and Foundation of National Key Laboratory for Novel Software Technology, Nanjing University(KFKT2022B08).

摘要: 区块链混币技术是一种保护交易隐私、实现交易的不可链接性的重要方案。然而,其结合了Pedersen承诺的验证过程,需要数百字节的空间开销,极大地降低了可用性。利用国密SM2算法、同态加密和混淆地址,提出了一种新的区块链混币方案。该方案通过使用EC-ElGamal半同态加密技术加密交易金额,在链上交易过程中完全隐藏交易金额,将隐藏金额后的交易进行两次验证和一次重随机化后发送到一次性的混淆地址中,打破交易发起方和接收方的联系,实现了交易的不可链接性和不可追踪性。所提方案能够有效提高交易数据隐私保护的强度,增强对分析攻击、密钥重放攻击和女巫攻击的抵抗能力,同时单次交易的空间占用减少了82.25%,交易吞吐量显著提高。

关键词: 区块链, 混币, 混淆地址, 隐私保护

Abstract: Coin mixing is important for protecting transaction privacy and realizing transaction unlinkability.However,hundreds of bytes of space overhead is necessary because of its verification process with pedersen commitment,which severely reduces its usability.A new coin mixing scheme is proposed by using SM2 algorithm,homomorphic encryption and stealth address technology in this paper.The on-chain transaction information is completely hide by using EC-ElGamal partially homomorphic encryption technology to encrypt the transaction value.Then the confidential transaction is sent to one-time stealth addresses after twice ve-rification and once re-randomization,thus breaking the connection between the payer and payee of the transaction to achieve unlinkability and untraceability of the transaction.This scheme can severely increase the privacy degree of transaction and transaction per second(TPS) while 82.25% reduction in the size of one transaction is achieved.At the same time,it enhances the resis-tance to analysis attacks,key replay attacks and sybil attacks.

Key words: Blockchain, Coin mixing, Stealth address, Privacy protection

中图分类号: 

  • TP311.13
[1]SATOSHI N.Bitcoin:A Peer-to-Peer Electronic Cash System[OL].[2008-06-02].https://bitcoin.org/bitvoin.pdf.
[2]BUTERIN V.A next-generation smart contract and decentralized application platform[OL].https://blockchainlab.com/pdf/Ethereum_white_paper-a_next_generation_smart_contract_and_decentralized_application_platform-vitalik-buterin.pdf.
[3]ZHANG A,BAI X Y.Survey of research and practices on blockchain privacy protection[J].Journal of Software,2020,31(5):1406-1434.
[4]HARRIGAN M,FRETTER C.The Unreasonable Effectiveness of Address Clustering[J].arXiv:1605.06369v3,2016.
[5]MAXWELL G.CoinJoin:Bitcoin privacy for the real world[C]//Post on Bitcoin Forum.2013.
[6]PERTSEV A,SEMENOV R,STORM R.Tornado Cash Privacy Solution Version 1.4[OL].https://berkeley-defi.github.io/assets/material/Tornado%20Cash%20Whitepaper.pdf.
[7]RUFFING T,MORENO-SANCHEZ P,KATE A.CoinShuffle:Practical Decentralized Coin Mixing for Bitcoin[C]// European Symposium on Research in Computer Security(ESORICS).New York:Springer-Verlag,2014.
[8]ZIEGELDORF J H,GROSSMANN F,HENZE M,et al.Coin-party:Secure multi-party mixing of bitcoins[C]//Proceedings of the 5th ACM Conference on Data and Application Security and Privacy.2015:75-86.
[9]RUFFING T,MORENO-SANCHEZ P.ValueShuffle:MixingConfidential Transactions for Comprehensive Transaction Privacy in Bitcoin[C]// International Conference on Financial Cryptography and Data Security.2017.
[10]BONNEAU J,NARAYANAN A,MILLER A,et al.Mixcoin:Anonymity for bitcoin with accountable mixes[C]//Interna-tional Conference on Financial Cryptography and Data Security.Berlin:Springer,2014:486-504.
[11]VALENTA L,ROWAN B.Blindcoin:Blinded,accountable mi-xes for bitcoin[C]//International Conference on Financial Cryptography and Data Security.Berlin:Springer,2015:112-126.
[12]HEILMAN E,ALSHENIBR L,BALDIMTSI F,et al.TumbleBit:an untrusted Bitcoin-compatible anonymous payment hub[C]// Network & Distributed System Security Symposium.2017.
[13]GLAESER N,MAFFEI M,MALAVOLTA G,et al.Founda-tions of coin mixing services[C]//Proceedings of the 2022 ACM SIGSAC Conference on Computer and Communications Security.2022:1259-1273.
[14]DUFFIELD E,DIAZ D.Dash:A payments-focused cryptocurrency[DB/OL].https://github.com/dashpay/dash/wiki/Whitepaper.
[15]RUFFING T,MORENO-SANCHEZ P,KATE A.P2P Mixing and Unlinkable Bitcoin Transactions[C]// Network & Distri-buted System Security Symposium.2017.
[16]WANG Z Y,LIU J W.Full Anonymous Blockchain Based onAggregate Signature and Confidential Transaction[J].Journal of Computer Research and Development,2018,55(10):14.
[17]GB/T 32918.4-2016[S/OL].北京.国家密码管理局.https://oscca.gov.cn/sca/xxgk/2010-12/17/content_1002386.shtml.
[18]ELGAMAL T.A public key cryptosystem and a signaturescheme based on discrete logarithms[J].IEEE Transactions on Information Theory,1985,31(4):469-472.
[19]BUNZ B,BOOTLE J,BONEH D,et al.Bulletproofs:ShortProofs for Confidential Transactions and More[C]// IEEE Symposium on Security and Privacy.IEEE,2018:315-334.
[20]ALIBABA.Tongsuo[EB/OL].https://tongsuo.readthedocs.io/zh/latest/.
[21]BLOCKCHAIR.Blockchair[DB/OL].https://blockchair.com/.
[22]MAXWELL G.Confidential transactions(2015)[EB/OL].ht-tps://www.weusecoins.com/confidential-transactions/.
[23]WANG Q,QIN B,HU J,et al.Preserving transaction privacy in bitcoin[J].Future Generation Computer Systems,2020,107:793-804.
[24]NIST.Recommendation forKey Management[OL].https://doi.org/10.6028/NIST.SP.800-57pt1r5.
[25]WU L,HU Y,ZHOU Y,et al.Towards understanding and demystifying Bitcoin mixing services[C]//Proceedings of the Web Conference 2021.2021:33-44.
[26]MÖSER M,BÖHME R.Join me on a market for anonymity[C]//Workshop on Privacy in the Electronic Society.2016.
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!