Computer Science ›› 2021, Vol. 48 ›› Issue (9): 324-329.doi: 10.11896/jsjkx.200800123

• Information Security • Previous Articles     Next Articles

Secret Verification Method of Blockchain Transaction Amount Based on Digital Commitment

ZHANG Xiao-yan, LI Qin-wei, FU Fu-jie   

  1. College of Computer Science and Technology,Guizhou University,Guiyang 550025,ChinaGuizhou Provincial Key Laboratory of Public Big Data,Guiyang 550025,China
  • Received:2020-08-19 Revised:2020-11-18 Online:2021-09-15 Published:2021-09-10
  • About author:ZHANG Xiao-yan,born in 1996,postgraduate.Her main research interests include information security and blockchain technology.
    LI Qin-wei,born in 1961,professor,master supervisor.His main research interests include information security,blockchain and privacy protection.
  • Supported by:
    National Natural Science Foundation of China(61802081) and Key Laboratory Open Project of Public Big Data of Guizhou Province,China(2017BDKFJJ003)

Abstract: In traditional blockchain transactions,privacy protection is to encrypt users' sensitive information under the anonymity mechanism,and a trusted third party is involved to verify the transaction plaintext information.However,once the third party is attacked,the users' transaction information will be divulged.Furthermore,there is no truly trusted third party in a rational state.To better solve the privacy problems in blockchain transactions,and in view of issues of confidentiality verification of the tra-ders' transaction amount under the non-anonymous state,the PVC digital commitment protocol is adopted to hide the transaction amount in the commitment,and a publicly verifiable zero-knowledge proof scheme is established,so that verifiers are able to confidentially verify the legitimacy of the transaction without obtaining sensitive information from the traders.At the same time,the elliptic curve homomorphic encryption feature is used to encrypt the amount,thereby solving the problem of updating the traders' ciphertext ledger.The correctness of the proposed privacy protection scheme is verified and analyzed,and the results shows that compared with the existing schemes,the proposed scheme has the advantages of relatively low computational complexity,strong security and high efficiency.

Key words: Blockchain, Confidentiality verification, Elliptic curve homomorphic encryption, Publicly verifiable, PVC digital commitment

CLC Number: 

  • TP309
[1]YUAN Y,WANG F Y.Blockchain:The state of the art and future trends[J].Acta Automatica Sinica,2016,42(4):481-494.
[2]HALPIN H,PIEKARSKA M.Introduction to Security and Privacy on the Blockchain[C]//2017 IEEE European Symposium on Security and Privacy Workshops(EuroS&PW).IEEE,2017:1-3.
[3]CAO B,LIN L,LI Y,et al.Review of blockchain research[J].Journal of Chongqing University of Posts and Telecommunications(Natural Science Edition),2020,32(1):1-14.
[4]XU C J,LI X F.Blockchain transaction data privacy protection method[J].Computer Science,2019,47(3):281-286.
[5]FENG Q,HE D,ZEADALLY S,et al.A survey on privacy protection in blockchain system[J].Journal of Network and Computer Applications,2019,126:45-58.
[6]LI X,MEI Y,GONG J,et al.A Blockchain Privacy Protection Scheme Based on Ring Signature[J].IEEE Access,2020,8:76765-76772.
[7]SONG S,PENG W.BLOCCE+:An Improved Covert Communication Method Based on Blockchain[J].Journal of Chongqing University of Technology(Natural Science),2020,34(9):238-244.
[8]GONG Y X,LV J K.A Kinds of Design of Data Storage System Based on Blockchain[J].Journal of Chongqing University of Technology(Natural Science),2019,33(9):190-195.
[9]ZHU L H,GAO F,SHEN M,et al.Survey on Privacy Preserving Techniques for Blockchain Technology[J].Computer Engineering and Application,2017,54(10):2170-2186.
[10]RIVEST R L,SHAMIR A,TAUMAN Y.How to leak a secret[C]//International Conference on the Theory and Application of Cryptology and Information Security.Berlin,Heidelberg:Springer,2001:552-565.
[11]GOLDWASSER S,MICALI S,RACKOFF C.The knowledgecomplexity of interactive proof systems[J].SIAM Journal on Computing,1989,18(1):186-208.
[12]MIERS I,GARMAN C,GREEN M,et al.Zerocoin:Anonymous distributed e-cash from bitcoin[C]//2013 IEEE Symposium on Security and Privacy.IEEE,2013:397-411.
[13]SASSON E B,CHIESA A,GARMAN C,et al.Zerocash:Decentralized anonymous payments from bitcoin[C]//2014 IEEE Symposium on Security and Privacy.IEEE,2014:459-474.
[14]NOETHER S,MACKENZIE A.Ring confidential transactions[J].Ledger,2016,1:1-18.
[15]YUAN C,XU M,SI X.Research on a new signature scheme on blockchain[J].Security and Communication Networks,2017,2017:1-10.
[16]NARULA N,VASQUEZ W,VIRZA M.zkledger:Privacy-preserving auditing for distributed ledgers[C]//15th {USENIX} Symposium on Networked Systems Design and Implementation({NSDI} 18).2018:65-80.
[17]LI G L,HE D B,GUO B,et al.Blockchain Privacy Protection Algorithm Based on Zero-knowledge Proof[J].Journal of Huazhong University of Science and Technology(Natural Science Edition),2020,48(7):112-116.
[18]WANG Q,QIN B,HU J,et al.Preserving transaction privacy in bitcoin[J].Future Generation Computer Systems,2017,8(26):793-804.
[19]HE Y Z,WU C K,FENG D G.Publicly Verifiable Zero-know-ledge Watermark Detection[J].Journal of Software,2005,16(9):1606-1616.
[20]RIVEST R L,ADLEMAN L,DERTOUZOS M L.On databanks and privacy homomorphisms[J].Foundations of Secure Computation,1978,4(11):169-180.
[21]QIAN P,WU M,LIU Z.Homomorphic Encryption Privacy Protection Method towards Cloud Computing[J].Small Micro-computer System,2015,36(4):840-844.
[22]PEDERSEN T P.Non-interactive and information-theoretic secure verifiable secret sharing[C]//Annual International Cryptology Conference.Berlin,Heidelberg:Springer,1991:129-140.
[23]DONG G S,CHEN Y X,FAN J,et al.Research on Privacy Protection Strategy in Blockchain Application[J].Computer Science,2019,46(5):29-35.
[24]FUJISAKI E,OKAMOTO T.Statistical zero knowledge protocols to prove modular polynomial relations[C]//Annual International Cryptology Conference.Berlin,Heidelberg:Springer,1997:16-30.
[1] WANG Zi-kai, ZHU Jian, ZHANG Bo-jun, HU Kai. Research and Implementation of Parallel Method in Blockchain and Smart Contract [J]. Computer Science, 2022, 49(9): 312-317.
[2] ZHOU Hang, JIANG He, ZHAO Yan, XIE Xiang-peng. Study on Optimal Scheduling of Power Blockchain System for Consensus Transaction ofEach Unit [J]. Computer Science, 2022, 49(6A): 771-776.
[3] LI Bo, XIANG Hai-yun, ZHANG Yu-xiang, LIAO Hao-de. Application Research of PBFT Optimization Algorithm for Food Traceability Scenarios [J]. Computer Science, 2022, 49(6A): 723-728.
[4] FU Li-yu, LU Ge-hao, WU Yi-ming, LUO Ya-ling. Overview of Research and Development of Blockchain Technology [J]. Computer Science, 2022, 49(6A): 447-461.
[5] GAO Jian-bo, ZHANG Jia-shuo, LI Qing-shan, CHEN Zhong. RegLang:A Smart Contract Programming Language for Regulation [J]. Computer Science, 2022, 49(6A): 462-468.
[6] MAO Dian-hui, HUANG Hui-yu, ZHAO Shuang. Study on Automatic Synthetic News Detection Method Complying with Regulatory Compliance [J]. Computer Science, 2022, 49(6A): 523-530.
[7] WANG Si-ming, TAN Bei-hai, YU Rong. Blockchain Sharding and Incentive Mechanism for 6G Dependable Intelligence [J]. Computer Science, 2022, 49(6): 32-38.
[8] SUN Hao, MAO Han-yu, ZHANG Yan-feng, YU Ge, XU Shi-cheng, HE Guang-yu. Development and Application of Blockchain Cross-chain Technology [J]. Computer Science, 2022, 49(5): 287-295.
[9] YANG Zhen, HUANG Song, ZHENG Chang-you. Study on Crowdsourced Testing Intellectual Property Protection Technology Based on Blockchain and Improved CP-ABE [J]. Computer Science, 2022, 49(5): 325-332.
[10] REN Chang, ZHAO Hong, JIANG Hua. Quantum Secured-Byzantine Fault Tolerance Blockchain Consensus Mechanism [J]. Computer Science, 2022, 49(5): 333-340.
[11] FENG Liao-liao, DING Yan, LIU Kun-lin, MA Ke-lin, CHANG Jun-sheng. Research Advance on BFT Consensus Algorithms [J]. Computer Science, 2022, 49(4): 329-339.
[12] WANG Xin, ZHOU Ze-bao, YU Yun, CHEN Yu-xu, REN Hao-wen, JIANG Yi-bo, SUN Ling-yun. Reliable Incentive Mechanism for Federated Learning of Electric Metering Data [J]. Computer Science, 2022, 49(3): 31-38.
[13] ZHANG Ying-li, MA Jia-li, LIU Zi-ang, LIU Xin, ZHOU Rui. Overview of Vulnerability Detection Methods for Ethereum Solidity Smart Contracts [J]. Computer Science, 2022, 49(3): 52-61.
[14] YANG Xin-yu, PENG Chang-gen, YANG Hui, DING Hong-fa. Rational PBFT Consensus Algorithm with Evolutionary Game [J]. Computer Science, 2022, 49(3): 360-370.
[15] FAN Jia-xing, WANG Zhi-wei. Hierarchical Anonymous Voting Scheme Based on Threshold Ring Signature [J]. Computer Science, 2022, 49(1): 321-327.
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!