Computer Science ›› 2025, Vol. 52 ›› Issue (11): 390-397.doi: 10.11896/jsjkx.241000048

• Information Security • Previous Articles     Next Articles

Using Ring Blind Signature+Arbitration Authentication Mixed Coin Scheme

FANG Zhipeng1, LI Xiaoyu2   

  1. 1 School of Cyber Science and Engineering,Zhengzhou University,Zhengzhou 450003,China
    2 School of Computer Science and Artificial Intelligence,Zhengzhou University,Zhengzhou 450001,China
  • Received:2024-10-11 Revised:2025-02-12 Online:2025-11-15 Published:2025-11-06
  • About author:FANG Zhipeng,born in 2001,postgra-duate.His main research interest is blockchain privacy protection.
    LI Xiaoyu,born in 1974,Ph.D,associate professor,is a member of CCF(No.15010M).His main research interests include blockchain technology and information security.
  • Supported by:
    National Natural Science Foundation of China(61876016).

Abstract: Blockchain is a distributed ledger technology with the characteristics of decentralization,non-tampering,and data disclosure.However,data disclosure has led to the security risk of privacy leakage in the blockchain.The introduction of the mixing center as an intermediary cuts off the connection between the transferor and the receiver,and achieves the purpose of protecting the privacy of both parties to the transaction,but it still has some security loopholes,such as the mixing center can still grasp this association,the mixing center may forge the transfer,and the transferor may deny the transaction.Therefore,a quorum-blind signature based on arbitration authentication mixing technology is proposed,which uses ring-blind signatures to solve the problem of association between the mixing center,and uses arbitration authentication to solve the problem of the mixing center and user violations.Compared with the traditional coin mixing scheme,it has incomparable advantages,which can well solve the problems existing in the traditional coin mixing scheme,and has the characteristics of anonymity,non-repudiation,non-forgery,anti-Dos,etc.,which improves the traditional coin mixing service and can further protect user privacy.The response time of this scheme is positively correlated with the number of users and the number of mixing centers.Compared to the Mixcoin and Blindcoin schemes,the response time is slightly longer,but shorter than that of Coinjoin and Coinshuffle schemes.Additionally,compared to other schemes,this scheme can effectively prevent deception by users and mixing centers,better protecting transaction privacy.

Key words: Blockchain, Privacy breaches, Coin mixing center, Ring-blind signatures, Anonymity

CLC Number: 

  • TP309
[1]CHRIS B,ADAM W.Bitcoin ringing the bell for a new asset class [EB/OL].http://research.ark-invest.com/bitcoin-asset-class.
[2]NAKAMOTO S.Bitcoin:A peer-to-peer electronic cash system[EB/OL].https://bitcoin.org/bitcoin.pdf.
[3]YUAN Y,WANG F Y.Blockchain:The state of the art and future trends [J].Acta Automatica Sinica,2016,42(4):481-494.
[4]AU M H,LIU J K,FANG J B,et al.A new payment system for enhancing location privacy of electric vehicles [J].IEEE Transactions on Vehicular Technology,2014,63(1):3-18.
[5]CONTI M,KUMAR E S,LAL C,et al.A s-urvey on securityand privacy issues of Bitcoin [J].IEEE Communications Surveys &Tutorials,2017,20(4):3416-3452.
[6]WANG H,SONG X F,KE J M,et al.Block-chainand privacy preserving mechanisms in cryptocurrency[J].Netinfo Security,2017,17(7):32-39
[7]WANG Z H,ZHANG S L,JIN S,et al.Survey on privacy preserving techniques for blockchain[J].Chinese Journal on internet of Things,2018,2(3):71-81.
[8]CHAUM D L.Untraceable electronic mail,return addresses,and digital pseudonyms[J].Communications of the ACM,1981,24(2):84-90.
[9]BONNEAU J,NARAYANAN A,MILLER A,et al.Mixcoin:Anonymity for Bitcoin with AccountableMixes[M]//Financial Cryptography and Data Security.Berlin:Springer,2014:486-504.
[10]MAXWELL G.Coinjoin:Bitcoin privacy for the realworld[EB/OL].https://bitcointalk.org/index.php?topic=279249.0.
[11]DIFFIE W,HELLMAN M E.New directions in cryptography[J].IEEE Transactions on InformationTheory,1976,22(6):644-654.
[12]CHAUM D.Blind signature for untraceable payments[C]//Proceedings of CBYPTO.Berlin:Springer,1982:199-203.
[13]RIVEST R L,SHAMIR A,TAUMAN Y.How to leak a secret[C]//ASIACRYPT 2001.2001:552-565.
[14]CHAUM D,VAN H E.Group Signatures[C]//LNCS.Berlin:Springer,1991:257-265.
[15]CAO G.Research on blind signature and ring signature[D].Qinghai:Qinghai Normal University,2010.
[16]PENG J X,ZHAO P,HUI E X.Analysis of AES and RSA Hybrid Encryption Algorithm in Blockchain Applications[J].Electronic Technology & Software Engineering,2021(2):222-224.
[17]VALENTA L,ROWAN B.Blindcoin:blinded,accountable mixes for bitcoin[C]//International Conference on Financial Cryptography and Data Security.Berlin:Springer,2015:112-126.
[18]RUFFING T,MORENO-SANCHEZ P,KATE A.CoinShuffle:practical decentralized coin mixing for Bitcoin[C]//European Symposium on Research in Computer Security.Cham:Springer,2014:345-364.
[19]WANG D,LI Z,XIAO B B.Blockchain Coin Mixing SchemeBased on Homomorphic Encryption[J].Computer Science,2024,51(3):335-339.
[20]YU Q L,LU N,SHI W B.Traceable Mixing Scheme for Bitcoin[J].Computer Science,2021,48(11):72-78.
[21]SONG J H,LI Z K,ZHANG B C.Coin mixing mechanism in blockchain based on intermediator [J].Application Research of Computers,2022,39(3):868-873.
[1] ZHOU Tao, DU Yongping, XIE Runfeng, HAN Honggui. Vulnerability Detection Method Based on Deep Fusion of Multi-dimensional Features from Heterogeneous Contract Graphs [J]. Computer Science, 2025, 52(9): 368-375.
[2] FENG Yimeng, FENG Yan, XIE Sijiang, ZHANG Qing. Proxy-based Bidirectional Coin Mixing Mechanism of Blockchain [J]. Computer Science, 2025, 52(8): 385-392.
[3] ZHAO Chanchan, WEI Xiaomin, SHI Bao, LYU Fei, LIU Libin, ZHANG Ziyang. Edge Computing Based Approach for Node Trust Evaluation in Blockchain Networks [J]. Computer Science, 2025, 52(6A): 240600153-8.
[4] WANG Qiuli, REN Zhiyu, WU Xiangyu, GUAN Qiuguo, WANG Haichao. Blockchain-based Internet of Things Traceable and Anonymous Cross-domain AuthenticationScheme [J]. Computer Science, 2025, 52(5): 337-344.
[5] TAN Shiyi, WANG Huaqun. Remote Dynamic Data Integrity Checking Scheme for Multi-cloud and Multi-replica [J]. Computer Science, 2025, 52(5): 345-356.
[6] WANG Pu, GAO Zhanyun, WANG Zhenfei, SONG Zheli. BDBFT:A Consensus Protocol Based on Reputation Prediction Model for IoT Scenario [J]. Computer Science, 2025, 52(5): 366-374.
[7] YANG Fan, SUN Yi, LIN Wei, GAO Qi. Blockchain-based Highly Trusted Query Verification Scheme for Streaming Data [J]. Computer Science, 2025, 52(4): 352-361.
[8] JIAO Jian, CHEN Ruixiang, HE Qiang, QU Kaiyang, ZHANG Ziyi. Study on Smart Contract Vulnerability Repair Based on T5 Model [J]. Computer Science, 2025, 52(4): 362-368.
[9] DU Likuan, LIU Chen, WANG Junlu, SONG Baoyan. Self-learning Star Chain Space Adaptive Allocation Method [J]. Computer Science, 2025, 52(3): 359-365.
[10] LIU Zhanghui, LIN Zhexu, CHEN Hanlin, MA Xinjian, CHEN Xing. Data Trusted Sharing Scheme Based on Consortium Blockchain [J]. Computer Science, 2025, 52(11): 398-407.
[11] ZHOU Kai, CHEN Fu, LU Tianyuan, CAO Huaihu. Review of Blockchain Consensus Algorithm [J]. Computer Science, 2025, 52(11): 255-269.
[12] WU Moxun, PENG Zeshun, YU Minghe, LI Xiaohua, DONG Xiaomei, NIE Tiezheng, YU Ge. Approach for Lightweight Verifiable Data Management Based on Blockchains [J]. Computer Science, 2025, 52(10): 348-356.
[13] LI Yongjun, ZHU Yuefei, BAI Lifang. Enhanced Location K-anonymity Privacy Protection Scheme Based on Geohash [J]. Computer Science, 2024, 51(9): 393-400.
[14] WANG Dong, LI Xiaoruo, ZHU Bingnan. Transaction Granularity Modifiable Consortium Blockchain Scheme Based on Dual Merkel Trees Block Structure [J]. Computer Science, 2024, 51(9): 408-415.
[15] ZANG Wenyang, LYU Jinlai. Study on Time Rotation Notary Group Model Based on Threshold Signature [J]. Computer Science, 2024, 51(8): 403-411.
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!