Computer Science ›› 2019, Vol. 46 ›› Issue (5): 29-35.doi: 10.11896/j.issn.1002-137X.2019.05.004

Special Issue: Block Chain Technology

Previous Articles     Next Articles

Research on Privacy Protection Strategies in Blockchain Application

DONG Gui-shan, CHEN Yu-xiang, FAN Jia, HAO Yao, LI Feng   

  1. (No.30 Inst,China Electronics Technology Group Corporation,Chengdu 610041,China)
  • Received:2018-05-14 Revised:2018-08-16 Published:2019-05-15

Abstract: In recent years,more and more privacy protection requirements have been put forward for identity management systems and user-centric self-sovereign identity.As an important means to solve privacy protection problems,blockchain is used by more and more applications.Aiming at the problem of privacy protection in blockchain applications,firstly,this paper studied the privacy protection strategies of mainstream encrypted currencies,including anonymous processing of sender,receiver,content and other links,setting of blockchain access right,innovative methods such as side chain and payment channel,classified storage of data,etc.Then,the efficiency,emphasis and application prospect of each privacy protection strategy were analyzed.Specially,the importance of zero knowledge proof to distributed application based on blockchain was analyzed.Finally,this paper introduced and analyzed the privacy protection strategies in smart contracts,identity management,supply chain and other practical fields,and put forward the prospects of future direction.

Key words: Blockchain application, Privacy protection, Self-sovereign identity, Zero knowledge proof

CLC Number: 

  • TP309
[1]ALLEN C.The Path to Self-Sovereign Identity [EB/OL].
(2018-03-14) [2018-05-10].http://www.coindesk.com/path-self-sovereign-identity/.
[2]MOSER M.Anonymity of bitcoin transactions[EB/OL].
http://xueshu.baidu.com/s?wd=paperuri%3A%2805b83a0935a0aed4f1fbb6a1fa94dc68%29&filter=sc_long_sign&sc_ks_para=q%3DAnonymity%20of%20Bitcoin%20Transac-tions&sc_us=8079223010421678528&tn=SE_baiduxueshu_c1gjeupa&ie=utf-8.
[3]LIN I C,LIAO T C.A survey of blockchain security issues and challenges[J].IJ Network Security,2017,19(5):653-659.
[4]DORRI A,KANHERE S S,JURDAK R.Blockchain in internet of things:challenges andsolutions[EB/OL].[2018-05-10].http://xueshu.baidu.com/s?wd=Blockchain+in+internet+of+things.
[5]LI X,JIANG P,CHEN T,et al.A survey on the security of blockchain systems,Future Generation Computer Systems[EB/OL].[2018-05-10].http://www.sciencedirect.com/science/article/pii/S0167739X17318332.
[6]NAKAMOTO S.Bitcoin:a peer-to-peer electronic cash system[EB/OL].[2018-05-10].http://bitcoin.org/bitcoin,2009.
[7]Ethereum White Paper.A next-generation smart contract anddecentralized application platform [EB/OL].(2015-11-12).https://github.com/ethereum/wiki/wiki/White Paper.
[8]HEARN M.Merge avoidance:Privacy enhancing techniques inthe bitcoin protocol[EB/OL].[2018-05-10].https://www.coindesk.com/merge-avoidance-privacy-bitcoin/.
[9]BERGAN T,ANDERSON O,DEVIETTI J,et al.CryptoNote v 2.0[EB/OL].[2018-05-10].https://cryptonote.org/whitepaper.pdf.
[10]ANDY G.Dark wallet is about to make bitcoin money laundering easier than ever[EB/OL].[2018-05-10].https://www.wired.com/2014/04/dark-wallet/.
[11]Belcher.Joinmarket-Coinjoin that people will actually use[EB/OL].[2018-09-09].http://bitcointalk.org/index.php?topic=919116.0.
[12]ZIEGELDORF J H,GROSSMANN F,HENZE M,et al.Coin-Party:Secure multi-party mixing of bitcoins[C]∥Proc of the 5th ACM Conf on Data and Application Security and Privacy.New York:ACM,2015:75-86.
[13]CAMENISCH J,LYSYANSKAYA A.Signature Schemes andAnonymous Credentials from Bilinear Maps[M]∥Advances in Cryptology - CRYPTO 2004.Berlin:Springer,2004:56-72.
[14]Bitcoin Fog.Accessing bitcoin fog[EB/OL].[2018-09-09].http://bitcoinfog.info/.
[15]BitLaunder.BitLaunder’s mixer vs “major exchanges” mixer[EB/OL].[2018-09-09].http://bitcoin.stackchange.com/questions/25722/bitlaunders-mixer-vs-major-exchanges-mixer/25753.
[16] BONNEAU J,NARAYANAN A,MILLER A,et al.Mixcoin:Anonymity for bitcoin with accountable mixes[C]∥Proc of the 18th Int Conf on Financial Cryptography and Data Security Finacial.Barbados:Financial Cryptography,2014:486-504[17]KYLE T.CoinShuffle aims to improve privacy in bitcoin[EB/OL].[2018-09-09].http://insidebitcoins.com/news/coinshuffle-aims-to-improve-privacy-in-bitcoin/29269.
[18]PEDERSEN T P.Non-Interactive and Information-TheoreticSecure Verifiable Secret Sharing[C]∥International Cryptology Conference on Advances in Cryptology.Springer-Verlag,1991:129-140.
[19]CHAUM D.Blind Signatures for Untraceable Payments[M]∥Advances in Cryptology.US:Springer,1983:199-203.
[20]MAXWELL G.Confidential Transactions[EB/OL].https://people.xiph.org/ ~greg/confidential _values.txt.
[21]NEHA N,VASQUEZ W,VIRZA M.zkLedger:Privacy-Preserving Auditing for Distributed Ledgers,IACR Cryptology ePrint Archive [EB/OL].[2018-05-10].https://eprint.iacr.org/2018/241.
[22]The MediLedger Project 2017 Progress Report.Charter[EB/OL].[2018-05-10].http://www.authorstream.com/jdonahue123/The-MediLedger-Project-2017-Report/.
[23]YUAN C,XU M X,SI X M.Research on a New SignatureScheme on Blockchain[EB/OL].[2018-05-10].https://www.hindawi.com/journals/scn/2017/4746586/.
[24]MENDLING J,WEBER I,AALST W V D,et al.Blockchains for business process management-challenges and opportunities..https://www.researchgate.net/publication/316076240_Blockchains_for_Business_Process_Management_-_Challenges_and_Opportunities.
[25]MAN H A,SUSILO W,YI M.Constant-size dynamic k -TAA[C]∥International Conference on Security and Cryptography for Networks.Berlin:Springer,2006:111-125.
[26]Rivest R L,Shamir A,Tauman Y.How to Leak a Secret[M]∥Advances in Cryptology — ASIACRYPT 2001.Berlin:Sprin-ger,2017:552-565.
[27]MONERO.A note on chain reactions in traceability in cryp-toNote2.0[EB/OL].[2018-09-09].https:// getmonero.org/knowledge-base/about.
[28]BEN-SASSON E,CHIESA A,GENKIN D,et al.SNARKs for C:verifying program executions succinctly and in zero know-ledge[M]∥Advances in Cryptology (CRYPTO2013).Berlin:Springer,2013:90-108[29]SASSON E B,CHIESA A,GARMAN C,et al.Zerocash:Decentralized Anonymous Payments from Bitcoin[C]∥Security and Privacy.IEEE,2014:459-474.
[30]KOSBA A,MILLER A,SHI E,et al.Hawk:The BlockchainModel of Cryptography and Privacy-Preserving Smart Contracts[C]∥Security and Privacy.IEEE,2016:839-858.
[31]YUAN Y,WANG F Y.Parallelblockchain:concept,methodsand issues[J].Acta Automatica Sinica,2017,43(10):1703-1712.(in Chinese)袁勇,王飞跃.平行区块链:概念、方法与内涵解析[J].自动化学报,2017,43(10):1703-1712.
[32]GREEN M,MIERS I.Bolt:Anonymous Payment Channels for Decentralized Currencies[C]∥ACM Sigsac Conference on Computer and Communications Security.ACM,2017:473-489.
[33]HEILMAN E,ALSHENIBR L,BALDIMTSI F,et al.TumbleBit:An Untrusted Bitcoin-Compatible Anonymous Payment Hub[C]∥Network and Distributed System Security Sympo-sium.2017.
[34]JOSEPH P,THADDEUS D.The bitcoin lightning network:Scalable Off-Chain instant payments[EB/OL].[2018-09-09].http://lightning.network/lightning-network-paper.pdf.
[35]SUN S F,MAN H A,LIU J K,et al.RingCT 2.0:A Compact Accumulator-Based (Linkable Ring Signature) Protocol for Blockchain Cryptocurrency Monero[C]∥European Symposium on Research in Computer Security.Cham:Springer,2017:456-474.
[36]Monero.What is Monero?[EB/OL].[2018-09-09].https://getmonero.org/get-started/what-is-monero/.
[37]CHAIN I.Confidential assets[EB/OL].[2018-05-10].https://blog.chain.com/hidden-in-plain-sight-transacting-privately-on-a-blockchain-835ab75c01cb.
[38]AXWELL M.Confidential transactions[EB/OL].[2018-05-10].https://people.xiph.org/ ? greg/confidential_values.txt.
[39]Confidential assets [EB/OL].[2018-05-10].https://www.
grin-forum.org/t/confidential-assets/1217.
[40]ZYSKIND G,NATHAN O,PENTLAND A S.Decentralizing Privacy:Using Blockchain to Protect Personal Data [C]∥2015 IEEE Conference on Security and Privacy Workshops (SPW).2015:180-184.
[41]Hyperledger.Project Charter[EB/OL].[2018-05-10].https://www.hyperledger.org/about/charter.
[42]CAMENISCH J,DRIJVERS M,LEHMANN A.AnonymousAttestation Using the Strong Diffie Hellman Assumption Revisited[C]∥International Conference on Trust and Trustworthy Computing.Springer International Publishing,2016:1-20.
[43]LIANG X,ZHAO J,SHETTY S,etal.Towards data assurance and resilience in IoT using blockchain[C]∥2017 IEEE Military Communications Conference (MILCOM).IEEE,2017:261-266.
[44]KORPELA K,HALLIKAS J,DAHLBERG T.Digital supplychain transformation toward blockchain integration[C]∥Proceedings of the 50th Hawaii International Conference on System Sciences.2017.
[45]PARK J H,PARK J H.Blockchain security in cloud computing:Use cases,challenges,and solutions[J].Symmetry,2017,9(8):164.
[46]DORRI A,STEGER M,KANHERE S S,et al.Blockchain:Adistributed solution to automotive security and privacy[J].IEEE Communications Magazine,2017,55:119-125.
[47]TOSH D K,SHETTY S,LIANG X P.Security implications of blockchain cloud with analysis of block withholding attack..https://www.researchgate.net/publication/317182715_Security_Implications_of_Blockchain_Cloud_with_Analysis_of_Block_Withholding_Attack.
[48]RUFFING T,MORENO-SANCHEZ P,KATE A.CoinShuffle:Practical Decentralized Coin Mixing for Bitcoin[C]∥European Symposium on Research in Computer Security.New York:Springer-Verlag,2014:345-364.
[1] LU Chen-yang, DENG Su, MA Wu-bin, WU Ya-hui, ZHOU Hao-hao. Federated Learning Based on Stratified Sampling Optimization for Heterogeneous Clients [J]. Computer Science, 2022, 49(9): 183-193.
[2] FU Li-yu, LU Ge-hao, WU Yi-ming, LUO Ya-ling. Overview of Research and Development of Blockchain Technology [J]. Computer Science, 2022, 49(6A): 447-461.
[3] LI Bo, XIANG Hai-yun, ZHANG Yu-xiang, LIAO Hao-de. Application Research of PBFT Optimization Algorithm for Food Traceability Scenarios [J]. Computer Science, 2022, 49(6A): 723-728.
[4] WANG Mei-shan, YAO Lan, GAO Fu-xiang, XU Jun-can. Study on Differential Privacy Protection for Medical Set-Valued Data [J]. Computer Science, 2022, 49(4): 362-368.
[5] JIN Hua, ZHU Jing-yu, WANG Chang-da. Review on Video Privacy Protection [J]. Computer Science, 2022, 49(1): 306-313.
[6] LEI Yu-xiao , DUAN Yu-cong. AI Governance Oriented Legal to Technology Bridging Framework for Cross-modal Privacy Protection [J]. Computer Science, 2021, 48(9): 9-20.
[7] GUO Rui, LU Tian-liang, DU Yan-hui. Source-location Privacy Protection Scheme Based on Target Decision in WSN [J]. Computer Science, 2021, 48(5): 334-340.
[8] DAI Chuang-chuang, LUAN Hai-jing, YANG Xue-ying, GUO Xiao-bing, LU Zhong-hua, NIU Bei-fang. Overview of Blockchain Technology [J]. Computer Science, 2021, 48(11A): 500-508.
[9] WANG Rui-jin, TANG Yu-cheng, PEI Xi-kai, GUO Shang-tong, ZHANG Feng-li. Block-chain Privacy Protection Scheme Based on Lightweight Homomorphic Encryption and Zero-knowledge Proof [J]. Computer Science, 2021, 48(11A): 547-551.
[10] LI Yu, DUAN Hong-yue, YIN Yu-yu, GAO Hong-hao. Survey of Crowdsourcing Applications in Blockchain Systems [J]. Computer Science, 2021, 48(11): 12-27.
[11] YU Qi-long, LU Ning, SHI Wen-bo. Traceable Mixing Scheme for Bitcoin [J]. Computer Science, 2021, 48(11): 72-78.
[12] WEI Li-qi, ZHAO Zhi-hong, BAI Guang-wei, SHEN Hang. Location Privacy Game Mechanism Based on Generative Adversarial Networks [J]. Computer Science, 2021, 48(10): 266-271.
[13] YU Xue-yong, CHEN Tao. Privacy Protection Offloading Algorithm Based on Virtual Mapping in Edge Computing Scene [J]. Computer Science, 2021, 48(1): 65-71.
[14] LI Yan, SHEN De-rong, NIE Tie-zheng, KOU Yue. Multi-keyword Semantic Search Scheme for Encrypted Cloud Data [J]. Computer Science, 2020, 47(9): 318-323.
[15] GUO Rui, LU Tian-liang, DU Yan-hui, ZHOU Yang, PAN Xiao-qin, LIU Xiao-chen. WSN Source-location Privacy Protection Based on Improved Ant Colony Algorithm [J]. Computer Science, 2020, 47(7): 307-313.
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!