Computer Science ›› 2021, Vol. 48 ›› Issue (11A): 547-551.doi: 10.11896/jsjkx.201200138

• Information Security • Previous Articles     Next Articles

Block-chain Privacy Protection Scheme Based on Lightweight Homomorphic Encryption and Zero-knowledge Proof

WANG Rui-jin1, TANG Yu-cheng1, PEI Xi-kai2, GUO Shang-tong1, ZHANG Feng-li1   

  1. 1 School of Information and Software Engineering,University of Electronic Science and Technology of China,Chengdu 610054,China
    2 Chengdu Civil Aviation Air Traffic Control Technology Development Co.,Ltd.,Chengdu 610041,China
  • Online:2021-11-10 Published:2021-11-12
  • About author:WANG Rui-jin,born in 1980,Ph.D,associate professor.His main research interests include blockchain,edge computing,data processing,etc.
  • Supported by:
    National Natural Science Foundation of China(61802033,61472064,61602096),Regional Innovation Cooperation Project of Sichuan Province(2020YFQ0018),Key Research and Development Support Project of Sichuan Science and Technology Plan(2020YFG0475,2018GZ0087,2019YJ0543,QKLY-02-2020-030),Postdoctoral Foundation(2018M643453),National Key Laboratory Project of Guangdong Province(2017B030314131),Open project of Key Laboratory of Network and Data Security of Sichuan Province(NDSMS201606) and Key Research and Development Support Project of Chengdu(2019-YF05-02105-GX).

Abstract: In order to solve the problem of block-chain privacy protection and its efficiency,this paper proposes a privacy protection scheme based on lightweight homomorphic encryption and zero-knowledge proof.The scheme improves the homomorphic encryption algorithm to reduce the time of key generation and encryption,and introduces zero-knowledge proof to avoid invalid homomorphic operation.After the lightweight homomorphic encryption,the private data will be written into the block in the form of ciphertext,it is uploaded to the blockchain network by the node that gets the bookkeeping right.The scheme makes up for the lack of data disclosure in blockchain network and improves the efficiency.By analyzing the security of the scheme,it is proved that the scheme has the characteristics of unforgeability and privacy data security.Through the performance simulation experiment and theoretical deduction,it is proved that the low efficiency in the process of distributing,sharing and computing private data in ciphertext state has been improved,and it is more effective to protect the privacy of customers than the traditional DRM.

Key words: Blockchain, Digital rights, Lightweight homomorphic encryption, Privacy protection, Zero knowledge proof

CLC Number: 

  • TP309
[1]ZHAO Y,ZHAO J,JIANG L S,et al.Mobile Edge Computing,Blockchain and Reputation-based Crowdsourcing IoT Federated Learning:A Secure,Decentralized and Privacy-preserving System[J].arXiv:1906.10893.
[2]ZHANG B Q,LI L.Interest Balance of digital copyright based on Blockchain Technology[J].China Publishing,2019(11):22-25.
[3]CACHIN C.Architecture of the hyperledger blockchain fabric[C]//Proc.of the Workshop on Distributed Cryptocurrencies and Consensus Ledgers.2016:1-4.
[4]ZOU J,YE B,QU L,et al.A Proof-of-Trust Consensus Protocol for Enhancing Accountability in Crowdsourcing Services[J].IEEE Transactions on Services Computing,2018,99(9):1017-1028.
[5]LI M,WENG J,YANG A,et al.CrowdBC:A Blockchain-based Decentralized Framework for Crowdsourcing[J].IEEE Transactions on Parallel and Distributed Systems,2018,9(3):456-468.
[6]MAXWELL G.CoinJoin:Bitcoin privacy for the real world[C]//Proc.of the Post on Bitcoin Forum.
[7]MAURER F K,NEUDECKER T,FLORIAN M.Anonymous CoinJoin transactions with arbitrary values[C]//Proc.of the 2017 IEEE Trustcom/BigDataSE/ICESS.2017:522-529.
[8]HEILMAN E,ALSHENIBR L,BALDIMTSI F,et al.TumbleBit:An untrusted Bitcoin-compatibl anonymous payment hub[C]//Proc.of the Network and Distributed System Security Symp.2017:1-37.
[9]HEILMAN E,BALDIMTSI F,GOLDBERG S.Blindly signed contracts:Anonymous on-blockchain and off-blockchain Bitcoin transactions[C]//Proc.of the Int'l Conf.on Financial Cryptography and Data Security.Berlin,Heidelberg:Springer-Verlag,2016:43-60.
[10]NOETHER S.Ring signature confidential transactions for Mo-nero[J].IACR Cryptology ePrint Archive,2015,1098:1-34.
[11]MÖSER M,SOSKA K,HEILMAN E,et al.An empirical analysis of traceability in the Monero blockchain[C]//Proc.on Privacy Enhancing Technologies.2018:143-163.
[12]HASSAN M,REHMANI M H,CHEN J.Privacy preservation in blockchain based IoT systems:Integration issues,prospects,challenges,and future research directions[J].Future generation computer systems,2019,97(AUG.):512-529.
[13]POON J,DRYJA T.The Bitcoin lightning network:Scalable off-chain instant payments[OL].https:// blog.bitmex.com/wp-content/uploads/2018/01/lightning-network-paper.pdf.
[14]Raiden Network.What is the raiden network?[OL].https://raiden.network/101.html.
[15]ANDROULAKI E,BARGER A,BORTNIKOVV,et al.Hy-perledger fabric:A distributed operating system for permissioned blockchains[C]//Proc.of the 13th EuroSys Conf.2018.
[1] LU Chen-yang, DENG Su, MA Wu-bin, WU Ya-hui, ZHOU Hao-hao. Federated Learning Based on Stratified Sampling Optimization for Heterogeneous Clients [J]. Computer Science, 2022, 49(9): 183-193.
[2] WANG Zi-kai, ZHU Jian, ZHANG Bo-jun, HU Kai. Research and Implementation of Parallel Method in Blockchain and Smart Contract [J]. Computer Science, 2022, 49(9): 312-317.
[3] FU Li-yu, LU Ge-hao, WU Yi-ming, LUO Ya-ling. Overview of Research and Development of Blockchain Technology [J]. Computer Science, 2022, 49(6A): 447-461.
[4] GAO Jian-bo, ZHANG Jia-shuo, LI Qing-shan, CHEN Zhong. RegLang:A Smart Contract Programming Language for Regulation [J]. Computer Science, 2022, 49(6A): 462-468.
[5] MAO Dian-hui, HUANG Hui-yu, ZHAO Shuang. Study on Automatic Synthetic News Detection Method Complying with Regulatory Compliance [J]. Computer Science, 2022, 49(6A): 523-530.
[6] LI Bo, XIANG Hai-yun, ZHANG Yu-xiang, LIAO Hao-de. Application Research of PBFT Optimization Algorithm for Food Traceability Scenarios [J]. Computer Science, 2022, 49(6A): 723-728.
[7] ZHOU Hang, JIANG He, ZHAO Yan, XIE Xiang-peng. Study on Optimal Scheduling of Power Blockchain System for Consensus Transaction ofEach Unit [J]. Computer Science, 2022, 49(6A): 771-776.
[8] WANG Si-ming, TAN Bei-hai, YU Rong. Blockchain Sharding and Incentive Mechanism for 6G Dependable Intelligence [J]. Computer Science, 2022, 49(6): 32-38.
[9] SUN Hao, MAO Han-yu, ZHANG Yan-feng, YU Ge, XU Shi-cheng, HE Guang-yu. Development and Application of Blockchain Cross-chain Technology [J]. Computer Science, 2022, 49(5): 287-295.
[10] YANG Zhen, HUANG Song, ZHENG Chang-you. Study on Crowdsourced Testing Intellectual Property Protection Technology Based on Blockchain and Improved CP-ABE [J]. Computer Science, 2022, 49(5): 325-332.
[11] REN Chang, ZHAO Hong, JIANG Hua. Quantum Secured-Byzantine Fault Tolerance Blockchain Consensus Mechanism [J]. Computer Science, 2022, 49(5): 333-340.
[12] FENG Liao-liao, DING Yan, LIU Kun-lin, MA Ke-lin, CHANG Jun-sheng. Research Advance on BFT Consensus Algorithms [J]. Computer Science, 2022, 49(4): 329-339.
[13] WANG Mei-shan, YAO Lan, GAO Fu-xiang, XU Jun-can. Study on Differential Privacy Protection for Medical Set-Valued Data [J]. Computer Science, 2022, 49(4): 362-368.
[14] WANG Xin, ZHOU Ze-bao, YU Yun, CHEN Yu-xu, REN Hao-wen, JIANG Yi-bo, SUN Ling-yun. Reliable Incentive Mechanism for Federated Learning of Electric Metering Data [J]. Computer Science, 2022, 49(3): 31-38.
[15] ZHANG Ying-li, MA Jia-li, LIU Zi-ang, LIU Xin, ZHOU Rui. Overview of Vulnerability Detection Methods for Ethereum Solidity Smart Contracts [J]. Computer Science, 2022, 49(3): 52-61.
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!