网络与信息安全学报 ›› 2020, Vol. 6 ›› Issue (4): 23-36.doi: 10.11959/j.issn.2096-109x.2020043
• 专栏:基于区块链的多方可信协作应用探索 • 上一篇 下一篇
修回日期:
2020-04-03
出版日期:
2020-08-15
发布日期:
2020-08-13
作者简介:
乔康(1994- ),男,四川邛崃人,信息工程大学硕士生,主要研究方向为移动通信网络安全和区块链技术|汤红波(1968- ),男,湖北孝感人,信息工程大学教授、博士生导师,主要研究方向为移动通信网络、新型网络体系结构|游伟(1984- ),男,江西丰城人,博士,信息工程大学讲师,主要研究方向为密码学和移动通信网络|李海涛(1982- ),男,山东泰安人,信息工程大学讲师,主要主要研究方向为网络数据挖掘
基金资助:
Kang QIAO(),Hongbo TANG,Wei YOU,Haitao LI
Revised:
2020-04-03
Online:
2020-08-15
Published:
2020-08-13
Supported by:
摘要:
混币服务能够为区块链隐私泄露问题提供解决方案,但仍然面临效率瓶颈和安全风险,为进一步提升混币服务的效率和安全防护能力,提出一种高效安全的可审计盲混币服务方案。该方案首先增加了审计措施,在传统的混币模型基础上,增加审计区块链,以记录用户和混币器行为,实现可追溯和可问责;然后利用椭圆曲线算法构造盲签名,替代现有研究中基于双线性对或 RSA 的盲签名算法;最后基于可审计的混币模型和新构造的盲签名算法,提出可审计的盲混币服务协议。仿真分析表明,所提方案在提供隐私保护的同时,具有可审计性、抗盗窃攻击等6种安全特性;在同等安全强度下,较对比方案,所提方法能够有效降低计算开销和存储开销。
中图分类号:
乔康,汤红波,游伟,李海涛. 高效安全的可审计盲混币服务方案[J]. 网络与信息安全学报, 2020, 6(4): 23-36.
Kang QIAO,Hongbo TANG,Wei YOU,Haitao LI. Efficient and safe auditable mixed-coin service scheme based on blind signature[J]. Chinese Journal of Network and Information Security, 2020, 6(4): 23-36.
表1
盲混币服务系统模型参数 Table 1 Model parameters of blind mixed-coin service system"
参数 | 描述 |
Uin | U 的真实地址 |
Uout | U 的目的地址 |
R | 托管地址,对每个用户都是唯一的,由M 提供给U |
R' | M 用来向Uout转移资金的托管地址,与R无关 |
Uin′ | U 的匿名身份,用来向审计区块链发送消息 |
RP | 审计区块链的地址 |
P | M 的公钥 |
d | M 的私钥 |
Q | U 的公钥 |
f | U 的私钥 |
? | M 确认U 转账交易成功所需的区块数目 |
nonce | 生成不同消息的随机数 |
vM | M 预置的押金(vM >>vU) |
vU | U 向M 转移的混币金额 |
ρ | U 向M 支付的混币服务费率 |
t1 | Uin必须在时间t1内向R转移v 资金,才能参与混币 |
t2 | M 必须在时间t2 内,将盲签名S 发送到审计区块链 |
t3 | Uin必须在t3内,将解盲的签名发送到审计区块链 |
t4 | R 必须在时间t4 内,将v 转移到Uout |
D | 表示一组混币参数D={t1,t2,t3,t4,v,?,ρ,vM} |
表2
盲签名方案的计算开销统计Table 2 Calculation overhead statistics of blind signature scheme"
步骤 | 运行时间/ms | |||||||
U=10 | U=100 | U=500 | U=1000 | U=3000 | U=5 000 | U=7000 | U=10 000 | |
密钥生成 | 733.070457 | 607.219378 | 1058.532322 | 1093.89664 | 1777.432531 | 2620.259005 | 3099.466574 | 4335.089122 |
盲化 | 22.399536 | 99.996325 | 453.115392 | 697.206227 | 1562.69743 | 2751.897109 | 3811.14879 | 5274.156843 |
盲签名 | 0.23049 | 0.2151 | 0.927091 | 1.920491 | 6.051791 | 6.286574 | 9.194305 | 12.5701114.63204 |
解盲 | 0.023096 | 0.07483 | 0.257013 | 1.063502 | 1.028833 | 1.664293 | 2.385791 | |
验证 | 14.771948 | 85.232928 | 296.170681 | 543.565355 | 1382.222114 | 2398.496338 | 3293.995758 | 4763.119775 |
总时间 | 770.495527 | 792.738561 | 1809.002 499 | 2337.652215 | 4729.432699 | 7778.603319 | 10216.19122 | 14389.567890.433508 |
密钥生成(平均) | 73.307 045 | 6.072193 | 2.117064 | 1.093896 | 0.592477 | 0.524051 | 0.44278 | |
盲化(平均) | 2.239953 | 0.999963 | 0.90623 | 0.697206 | 0.520899 | 0.550379 | 0.544449 | 0.527415 |
盲签名(平均) | 0.023049 | 0.002151 | 0.001854 | 0.00192 | 0.002017 | 0.001257 | 0.001313 | 0.0012570.000463 |
解盲(平均) | 0.002309 | 0.000748 | 0.000514 | 0.001063 | 0.000342 | 0.000332 | 0.00034 | |
验证(平均) | 1.477194 | 0.852329 | 0.592341 | 0.543565 | 0.46074 | 0.479699 | 0.47057 | 0.476311 |
总时间(平均) | 77.049552 | 7.927385 | 3.618004 | 2.337652 | 1.576477 | 1.55572 | 1.459455 | 1.438956 |
表4
计算和存储开销的量化比较 Table 4 Quantitative comparison of calculation and storage overhead"
运算过程 | 本文 | Heilman[ | RSA-Mixing[ | |||||
计算开销 | 主要数据长度/bit | 计算开销 | 主要数据长度/bit | 计算开销 | 主要数据长度/bit | |||
盲化 | n (H+4Pm+Pc+3Pd) | 消息摘要c'=256 | n (H+2Pm+Pe) | 消息摘要H(sn)=256 | n (H+Pm+Pe) | 消息摘要H(sn)=256 | ||
签名 | n (Pd+Pm+Pc) | 盲签名S'=256 | n (Pe+Pm) | 盲签名 | n (Pe+Pm+Pc) | 盲签名δ'(n)=1024 | ||
解盲 | n (Pm+Pd) | 解盲后的签名S=256 | n (2Pm+Pe) | 解盲后的签名σ=256 | n(Pm+Pc) | 解盲后的签名δ(n)=1 024 | ||
验证 | n (H+Pd +2Pm) | 生成验证结果c=256 | n (H+Pa) | 生成验证结果e=256 | n(H+Pe+Pm) | 生成验证结果M'=256 |
表6
不同方案的特性比较 Table 6 Comparison of characteristics of different schemes"
方案 | 不可追踪性 | 不可连接性 | 防DoS攻击 | 防盗窃攻击 | 可审计性 | 可扩展性 | 兼容性 |
本文方案 | √ | √ | √ | √ | √ | √ | √ |
Coinjoin[ | √ | × | × | √ | × | 弱 | √ |
Coinshuffle[ | √ | 弱 | √ | √ | × | 弱 | √ |
Valueshuffle[ | √ | √ | × | √ | × | 弱 | √ |
Zerocoin[ | √ | √ | √ | √ | × | √ | × |
Zerocash[ | √ | √ | √ | √ | × | √ | × |
Mixcoin[ | √ | 弱 | √ | × | √ | √ | √ |
Blindcoin[ | √ | 弱 | √ | 弱 | √ | √ | √ |
Blindmixing[ | √ | √ | × | × | × | √ | √ |
Lockcoin[ | √ | √ | √ | √ | √ | √ | √ |
[1] | DORIT R , SHAMIR A . Quantitative analysis of the full bitcoin transaction graph[C]// International Conference on Financial Cryptography and Data Security. 2013: 6-24. |
[2] | REID F , HARRIGAN M . An analysis of anonymity in the bitcoin system[M]// Security and privacy in social networks. 2013: 197-223. |
[3] | KOSHY P , KOSHY D , MCDANIEL P . An analysis of anonymity in bitcoin using P2P network traffic[C]// International Conference on Financial Cryptography and Data Security. 2014: 469-485. |
[4] | MILLER A , LITTON J , PACHULSKI A ,et al. Discovering bitcoin’s public topology and influential nodes[R]. 2015. |
[5] | MAXWELL G , . CoinJoin:bitcoin privacy for the real world[C]// Post on Bitcoin Forum. 2013. |
[6] | BONNEAU J , NARAYANAN A , MILLER A ,et al. Mixcoin:anonymity for bitcoin with accountable mixes[C]// International Conference on Financial Cryptography and Data Security. 2014: 486-504. |
[7] | VALENTA L , ROWAN B . Blindcoin:blinded,accountable mixes for bitcoin[C]// International Conference on Financial Cryptography and Data Security. 2015: 112-126. |
[8] | HEILMAN E , BALDIMTSI F , GOLDBERG S . Blindly signed contracts:anonymous on-blockchain and off-blockchain bitcoin transactions[C]// International Conference on Financial Cryptography and Data Security. 2016: 43-60. |
[9] | BAO Z , WANG B , ZHANG Y ,et al. Lockcoin:a secure and privacy-preserving mix service for bitcoin anonymity[J]. International Journal of Information Security, 2018,19(3): 311-321. |
[10] | 吴文栋 . 基于盲签名技术的比特币混币系统设计与实现[D]. 深圳:深圳大学, 2015. |
WU W D . Bitcoin mix system design based on partial blind signature[D]. Shenzhen:Shenzhen University, 2015. | |
[11] | FENG Q , HE D , ZEADALLY S ,et al. A survey on privacy protection in blockchain system[J]. Journal of Network and Computer Applications, 2019,126: 45-58. |
[12] | BIRYUKOV A , KHOVRATOVICH D , PUSTOGAROV I . Deanonymisation of clients in Bitcoin P2P network[C]// Proceedings of the 2014 ACM SIGSAC Conference on Computer and Communications Security. 2014: 15-29. |
[13] | SCHOTT P A . Reference guide to anti-money laundering and combating the financing of terrorism[M]. The World Bank, 2006. |
[14] | DUBOVITSKAYA A , XU Z , RYU S ,et al. Secure and trustable electronic medical records sharing using blockchain[C]// AMIA Annual Symposium Proceedings.American Medical Informatics Association. 2017:650. |
[15] | YAO Y , CHANG X , MI?? J ,et al. BLA:blockchain-assisted lightweight anonymous authentication for distributed vehicular fog services[J]. IEEE Internet of Things Journal, 2019: 3775-3784. |
[16] | CHAUM D L . Untraceable electronic mail,return addresses,and digital pseudonyms[J]. Communications of the ACM, 1981,24(2): 84-90. |
[17] | CHAUM D , . Blind signatures for untraceable payments[C]// Advances in Cryptology. 1983: 199-203. |
[18] | ISLAM S K H , AMIN R , BISWAS G P ,et al. Provably secure pairing-free identity-based partially blind signature scheme and its application in online e-cash system[J]. Arabian Journal for Science and Engineering, 2016,41(8): 3163-3176. |
[19] | SHENTU Q C , YU J P . A blind-mixing scheme for Bitcoin based on an elliptic curve cryptography blind digital signature algorithm[J]. Computer Science, 2015 |
[20] | CAMENISCH J L , PIVETEAU J M , STADLER M A . Blind signatures based on the discrete logarithm problem[C]// Workshop on the Theory and Application of of Cryptographic Techniques. 1994: 428-432. |
[21] | DINGLEDINE R , MATHEWSON N , SYVERSON P . Tor:the second-generation onion router[J]. Journal of the Franklin Institute, 2004,239(2): 135-139. |
[22] | 王化群, 张力军, 赵君喜 . 基于椭圆曲线的 Schnorr 盲签名[J]. 计算机工程与设计, 2005,26(007): 1819-1822. |
WANG H Q , ZHANG L J , ZHAO J X . Schnorr blind signature based on elliptic curve[J]. Computer Engineering and Design, 2005,26(7): 1819-1822. | |
[23] | CONTI M , KUMAR E S , LAL C ,et al. A survey on security and privacy issues of bitcoin[J]. IEEE Communications Surveys & Tutorials, 2018,20(4): 3416-3452. |
[24] | RUFFING T , MORENO-SANCHEZ P , KATE A . Coinshuffle:Practical decentralized coin mixing for bitcoin[C]// European Symposium on Research in Computer Security. 2014: 345-364. |
[25] | RUFFING T , MORENO-SANCHEZ P , . ValueShuffle:mixing confidential transactions for comprehensive transaction privacy in bitcoin[C]// International Conference on Financial Cryptography and Data Security. 2017: 133-154. |
[26] | MIERS I , GARMAN C , GREEN M ,et al. Zerocoin:Anonymous distributed e-cash from bitcoin[C]// 2013 IEEE Symposium on Security and Privacy. 2013: 397-411. |
[27] | SASSON E B , CHIESA A , GARMAN C ,et al. Zerocash:Decentralized anonymous payments from bitcoin[C]// 2014 IEEE Symposium on Security and Privacy. 2014: 459-474. |
[1] | 任奎, 孟泉润, 闫守琨, 秦湛. 人工智能模型数据泄露的攻击与防御研究综述[J]. 网络与信息安全学报, 2021, 7(1): 1-10. |
[2] | 曹琪, 阮树骅, 陈兴蜀, 兰晓, 张红霞, 金泓键. Hyperledger Fabric平台的国密算法嵌入研究[J]. 网络与信息安全学报, 2021, 7(1): 65-75. |
[3] | 陈晓姣, 林宪正, 俞能海. 比特币区块链的数据压缩[J]. 网络与信息安全学报, 2021, 7(1): 76-83. |
[4] | 张涛, 伍前红, 唐宗勋. 基于比特币区块链的隐蔽信息传输研究[J]. 网络与信息安全学报, 2021, 7(1): 84-92. |
[5] | 沈剑, 周天祺, 王晨, 杨惠杰. 面向边缘计算的隐私保护密钥分配协议[J]. 网络与信息安全学报, 2021, 7(1): 93-100. |
[6] | 俞艺涵,付钰,吴晓平. 基于多层模糊综合评估的隐私保护效果评估方法[J]. 网络与信息安全学报, 2020, 6(6): 121-127. |
[7] | 蔡振华,林嘉韵,刘芳. 区块链存储:技术与挑战[J]. 网络与信息安全学报, 2020, 6(5): 11-20. |
[8] | 程穗,林宪正,俞能海. 基于刚性内存的区块链协议改进[J]. 网络与信息安全学报, 2020, 6(5): 21-26. |
[9] | 王昊,吴天昊,朱孔林,张琳. 交叉口场景下基于区块链技术的匿名车辆身份认证方案[J]. 网络与信息安全学报, 2020, 6(5): 27-35. |
[10] | 张勖,马欣. 基于区块链的轻量化移动自组网认证方案[J]. 网络与信息安全学报, 2020, 6(4): 14-22. |
[11] | 钱思杰,陈立全,王诗卉. 基于改进PBFT算法的PKI跨域认证方案[J]. 网络与信息安全学报, 2020, 6(4): 37-44. |
[12] | 乔康,游伟,王领伟,汤红波. 基于区块链的5G物联网数据共享方案[J]. 网络与信息安全学报, 2020, 6(4): 45-55. |
[13] | 李芬,李瑾,仵松颀,张森林,陆月明. 基于智能合约的多微电网市场化交易模型及算法[J]. 网络与信息安全学报, 2020, 6(4): 56-66. |
[14] | 张煜,吕锡香,邹宇聪,李一戈. 基于生成对抗网络的文本序列数据集脱敏[J]. 网络与信息安全学报, 2020, 6(4): 109-119. |
[15] | 孟博,刘加兵,刘琴,王潇潇,郑旭睿,王德军. 智能合约安全综述[J]. 网络与信息安全学报, 2020, 6(3): 1-13. |
阅读次数 | ||||||
全文 |
|
|||||
摘要 |
|
|||||
|