Computer Science ›› 2023, Vol. 50 ›› Issue (6A): 220100157-6.doi: 10.11896/jsjkx.220100157

• Information Security • Previous Articles     Next Articles

Ring Confidential Transaction Protocol Based on Multivariate Public-key Cryptosystem

HONG Xuan, YUAN Mengling   

  1. College of Information,Mechanical and Electrical Engineering,Shanghai Normal University,Shanghai 200234,China;
    Shanghai Engineering Research Center of Intelligent Education and Bigdata,Shanghai Normal University,Shanghai 200234,China
  • Online:2023-06-10 Published:2023-06-12
  • About author:HONG Xuan,born in 1982,Ph.D,professor.Her main research interests include blockchain technology,big data technology,cryptography and network security,etc. YUAN Mengling,born in 1996,postgraduate.Her main research interests include cryptography and digital signatures.
  • Supported by:
    Shanghai Normal University Scientific Research Development Fund Project(309-C-9000-21-309203).

Abstract: Similar to Bitcoin,Monero is also a cryptocurrency.The original Monero is based on the CryptoNote protocol,which uses ring signatures and one-time keys to hide the real identities of both parties to the transaction,but the specific transaction amount is exposed in the area.In the blockchain,there are certain security risks.To address this security hole,Shen Noether proposed ring confidential transactions(RingCT),which utilizes a random number to hide the real transaction amount.The ring confidential transaction protocol currently uses by the Monero community is based on the discrete logarithm problem.However,with the development of quantum computers,solutions based on traditional number theory problems will become no longer secure.Post-quantum solutions are a good alternative.Multivariate public key cryptography is one of the main research directions of post-quantum cryptography,and compared with other post-quantum cryptographic schemes,multivariate-based signature schemes tend to have faster computing speed and less computing resources in the process of signature and verification.It has good researchva-lue.Based on the multivariable ring signature scheme,this paper designs a multivariable ring confidential transaction protocol.The protocol uses the additive homomorphism of the public key of the multivariable signature scheme to realize the commitment to the transaction amount,and performs a ring signature on the commitment.By randomly selecting the user public key in the blockchain to form a ring,the identity of the actual transaction participants in the transaction is confused.At the same time,during the transaction generation process,the trader’s private key will be used to generate a unique key-image,and it will participate in the signature generation process and become a part of the signature.By comparing this part,the transaction double-spending can be effectively prevented.The security of the proposed scheme is proved in the random oracle model,and compared with the lattice-based post-quantum secure ring confidential transaction protocol,the proposed scheme has more advantages in signature efficiency and verification efficiency.

Key words: Multivariate public-key cryptosystem, Post-quantum, Ring signature, Ring confidential transactions protocol, Homomorphic commitment

CLC Number: 

  • TN918
[1]ZAGHLOUL E,LI T T,MUTKA M W,et al.Bitcoin and Blockchain:Security and Privacy[J].IEEE Internet of Things Journal,2020,7(10):10288-10313.
[2]NAKAMOTO S.Bitcoin:A Peer-to-Peer Electronic Cash Sys-tem[EB/OL].[2021-12-06].https://bitcoin.org/bitcoin.pdf.
[3]KOSHY P,KOSHY D,MCDANIEL P.An Analysis of Anonymity in Bitcoin Using P2P Network Traffic[C]//Interna-tional Financial Cryptography Association 2014.LNCS 8437,2014:469-485.
[4]RON D,SHAMIR A.Quantitative analysis of the full bitcoin transaction graph[C]//Financial Cryptography and Data Security(FC 2013).2013:6-24.
[5]WIJAYA D A,LIU J K,STEINFELD R,et al.Anonymizingbitcoin transaction[C]//Information Security Practice and Experience(ISPEC 2016).2016:271-283.
[6]DUFFIELD E,DIAZ D.Dash:A Payments-Focused Cryptocurrency[EB/OL].[2021-12-06].https://docs.dash.org/en/stable/introduction/about.html#whitepaper.
[7]BEN-SASSON E,CHIESA A,GARMAN C.Zerocash:Decentralized Anonymous Payments from Bitcoin[C]//2014 IEEE Symposium on Security and Privacy.2014:459-474.
[8]KOE,ALONSO K M,NOETHER S.Zero to Monero:SecondEdition[EB/OL].[2021-12-06].https://www.getmonero.org/library/Zero-to-Monero-2-0-0.pdf.
[9]VAN SABERHAGEN N.CryptoNote v 2.0[EB/OL].[2021-12-06].https://cryptonote.org/whitepaper.pdf.
[10]RIVEST R L,SHAMIR A,TAUMAN Y.How to leak a secret[C]//7th International Conference on the Theory and Application of Cryptology and Information Security.2001:552-565.
[11]NOETHER S,MACKENZIE A.A Note on Chain Reactions in Traceability in CryptoNote2.0[EB/OL][2021-12-06].https://www.getmonero.org/resources/research-lab/pubs/MRL-0001.pdf.
[12]MAXWELL G.Confidential Transactions[EB/OL].[2021-12-06].https://www.weusecoins.com/confidential-transactions/.
[13]NOETHER S.Ring Signature Confidential Transactions forMonero[EB/OL].[2021-12-06].https://eprint.iacr.org/2015/1098.
[14]PEDERSEN T P.Non-interactive and information-theoretic secure verifiable secret sharing[M].Lecture Notes in Computer Science.Springer:Heidelberg,1992:129-140.
[15]LIU J K,WEI V K,WONG D S.Linkable spontaneous anonymous group signature for ad hoc groups[M]//Lecture Notes in Computer Science.Heidelberg:Springer,2004:325-335.
[16]RIVEST R L,SHAMIR A,ADLEMAN L.A method for obtaining digital signatures and public-key cryptosystems[J].Communications of the ACM,1978,21(2):120-126.
[17]SHOR P W.Polynomial-Time Algorithms for Prime Factoriza-tion and Discrete Logarithms on a Quantum Computer[J].SIAM Review,1999,41(2):303-332.
[18]DING J,GOWER J E,SCHMIDT D S.Multivariate Public Key Cryptosystems[M].New York:Springer Science+Business Media,2006.
[19]BUCHMANN J,LINDNER R,RÜCKERT M.Post-quantumcryptography:lattice signatures[J].Computing,2009,85(1/2):105-125.
[20]LIU W R.Analysis on the Development of CryptosystemsAgainst Quantum Computing Attacks[J].Communication Technology,2017,50(5):1054-1059.
[21]HARTMANIS J.Computers and Intractability:A Guide to the Theory of NP-Completeness[J].SIAM Review,1982,24(1):90-91.
[22]SUN S F,AU M H,LIU J K.RingCT 2.0:A Compact Accumulator-Based(Linkable Ring Signature) Protocol for Blockchain Cryptocurrency Monero[C]//Computer Security-ESORICS 2017.2017:456-474.
[23]YUEN T H,SUN S F,LIU J K,et al.RingCT 3.0 for Blockchain Confidential Transaction:Shorter Size and Stronger Security[C]//Financial Cryptography and Data Securi-ty(FC 2020).2020:464-483.
[24]ALBERTO TORRES W A,STEINFELD R,SAKZAD A.Post-Quantum One-Time Linkable Ring Signature and Application to Ring Confidential Transactions in Blockchain(Lattice RingCT v1.0)[C]//Information Security and Privacy(ACISP 2018).2018:558-576.
[25]ALBERTO TORRES W,KUCHTA V,STEINFELD R,et al.Lattice RingCT V2.0 with Multiple Input and Multiple Output Wallets[C]//Information Security and Privacy(ACISP 2019).2019:156-175.
[1] TU Jun, JIA Dongli, WANG Jin. Byzantine Fault Tolerant Consensus Algorithm Based on Traceable Ring Signature [J]. Computer Science, 2023, 50(6A): 220300100-7.
[2] FAN Jia-xing, WANG Zhi-wei. Hierarchical Anonymous Voting Scheme Based on Threshold Ring Signature [J]. Computer Science, 2022, 49(1): 321-327.
[3] DAI Chuang-chuang, LUAN Hai-jing, YANG Xue-ying, GUO Xiao-bing, LU Zhong-hua, NIU Bei-fang. Overview of Blockchain Technology [J]. Computer Science, 2021, 48(11A): 500-508.
[4] NI Liang, WANG Nian-ping, GU Wei-li, ZHANG Qian, LIU Ji-zhao, SHAN Fang-fang. Research on Lattice-based Quantum-resistant Authenticated Key Agreement Protocols:A Survey [J]. Computer Science, 2020, 47(9): 293-303.
[5] ZHANG Jun-he, ZHOU Qing-lei and HAN Ying-Jie. Sanitizable Signature Scheme Based on Ring Signature and Short Signature [J]. Computer Science, 2020, 47(6A): 386-390.
[6] YE Jun-yao, ZHENG Dong and REN Fang. Improved Veron’s Identification with Lightweight Structure and Digital Signature Scheme [J]. Computer Science, 2017, 44(3): 168-174.
[7] JI Zheng-bo, BAI Guang-wei, SHEN Hang, CAO Lei and ZHU Rong. Privacy-preserving Framework for Cloud Services Based on User Behavior [J]. Computer Science, 2015, 42(8): 185-189.
[8] YANG Shao-yu,WANG Shi-qing and GUO Xiao-feng. Trust Negotiation-based Services Verification in Cloud Computing [J]. Computer Science, 2013, 40(7): 107-112.
[9] CHEN Ke , MIAO Fu-you , XIONG Yan (Dept. of Computer Science and Technology, University of Science and Technology of China, Hefei , China). [J]. Computer Science, 2009, 36(2): 132-136.
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!