CN114710294A - Novel block chain privacy protection method - Google Patents

Novel block chain privacy protection method Download PDF

Info

Publication number
CN114710294A
CN114710294A CN202210418814.1A CN202210418814A CN114710294A CN 114710294 A CN114710294 A CN 114710294A CN 202210418814 A CN202210418814 A CN 202210418814A CN 114710294 A CN114710294 A CN 114710294A
Authority
CN
China
Prior art keywords
signature
point
elliptic curve
private key
public
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202210418814.1A
Other languages
Chinese (zh)
Inventor
杜爽
蒋鹏
甘章怡
杨文慧
谢彬
杨冠
甘旭东
王清林
鲁琪
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Same Side Seville Information Technology Co ltd
University of Electronic Science and Technology of China
Original Assignee
Same Side Seville Information Technology Co ltd
University of Electronic Science and Technology of China
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Same Side Seville Information Technology Co ltd, University of Electronic Science and Technology of China filed Critical Same Side Seville Information Technology Co ltd
Priority to CN202210418814.1A priority Critical patent/CN114710294A/en
Publication of CN114710294A publication Critical patent/CN114710294A/en
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3239Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving non-keyed hash functions, e.g. modification detection codes [MDCs], MD5, SHA or RIPEMD
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3006Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters
    • H04L9/3033Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters details relating to pseudo-prime or prime number generation, e.g. primality test
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3066Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy involving algebraic varieties, e.g. elliptic or hyper-elliptic curves
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • H04L9/3255Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures using group based signatures, e.g. ring or threshold signatures

Abstract

The invention relates to a novel block chain privacy protection method, which comprises the following steps: s1, setting a security parameter 1, randomly selecting a prime number Q greater than 1, outputting parameters of par { Q, G, G1, P, H0, H1 and H2}, and obtaining a private key k and a public key Q according to an elliptic curve; s2, inputting security parameters to generate public and private key pair (pk) for each useri,ski) S3, input message m, a set of public keys R and a signer private key skiOutputting a ring signature for m; and S4, verifying the input message m and the public key R, if the verification result is true, verifying whether the signature image is used in other signatures, if not, the signature is valid, otherwise, the signature is regarded as an invalid signature. The invention can ensure better security without increasing the length of the key, strengthen and improve the protection of the identity of the signer, has strong unforgeability, and ensures that an attacker breaks the keyThe probability decreases.

Description

Novel block chain privacy protection method
Technical Field
The invention relates to the technical field of network security, in particular to a novel block chain privacy protection method.
Background
The block chain technology has remarkable advantages in privacy protection, such as information tamper resistance, anonymity and network stability, and can solve the privacy disclosure problem of some centralized services; however, the decentralized architecture and data storage mechanism adopted by the blockchain technology also bring some adverse effects to privacy protection, wherein two main problems are user identity privacy challenge and user transaction privacy challenge.
Identity privacy refers to the relationship between the user's true identity and the blockchain address. The information on the block chain cannot be changed, the information is stored on the chain in a distributed account book mode, and any node can acquire complete information from the chain. An attacker discovers sensitive information by monitoring and analyzing the correlation of the announcement data in the global ledger, and deduces user identity information and location information. Transaction privacy refers to transaction records stored in the blockchain and potential information behind the transaction, and protection is traditionally accomplished by encrypting the information. When the block chain encrypts the transaction information, on one hand, the transaction information is required to be ensured not to be stolen by an unauthorized node; on the other hand, the transaction authenticity needs to be verified under the condition that sensitive information is not disclosed, and the transaction amount cannot be completely encrypted, so that the two methods are contradictory.
In the prior art, a coin mixing mechanism is added with an intermediate transmission model to enhance communication anonymity, and execution is realized by a trusted third party or some protocols, including a coin mixing mechanism based on a central node and a distributed coin mixing mechanism. A trusted third party replaces a coin mixing mechanism based on a central node to complete fund transfer, and transfer relations in a partial hidden block chain are realized, but the trusted third party is required to increase cost and transaction delay; and third parties may be exposed to the process by taking hold of the user's privacy. The method cancels the participation of a third-party coin mixing provider based on a distributed coin mixing mechanism, combines a plurality of one-to-one transaction records into a plurality-to-many transaction record, requires a user to finish the coin mixing process by himself, and has the following defects: 1) the mixed coin user can not effectively find other mixed coin users, so a third-party platform is still needed to help to search for the mixed coin user; 2) a user participating in the mixed coin process may expose own mixed coin information in the negotiation process, which cannot ensure that all participants are credible; 3) coin mixing requires multiple users to participate simultaneously, once some users cannot mix coins due to illegal operation, an attacker can launch denial of service attack; 4) an attacker owns a plurality of addresses to participate in the coin mixing process, and other users receive the threat of information leakage in the process. The zero knowledge proof method is also adopted to ensure that the verifier can believe that the message is correct, the zero knowledge proof efficiency of the test sheet is low, and the time for generating a new proof is as long as one minute; the homomorphic encryption method has good privacy protection effect, but needs to consume a large amount of calculation time and memory, is not suitable for large-scale application, and has a bottleneck in use efficiency; the hidden address method can solve the problem of the correlation between an input address and an output address, and can not determine which transaction user the intermediate address belongs to due to the random uncertainty of the intermediate address, so that the privacy security of the user and the authenticity of coins are protected, but an attacker can break the privacy of a transaction flow by analyzing the relationship between a transaction from a sending end to a disposable address and then to a receiving end by using a transaction diagram;
therefore, the prior art has some defects, and what method to protect the privacy of the user is the current consideration.
Disclosure of Invention
The invention aims to overcome the defects of the prior art, provides a novel block chain privacy protection method and overcomes the defects of the prior art.
The purpose of the invention is realized by the following technical scheme: a novel block chain privacy protection method comprises the following steps:
s1, setting a security parameter 1, randomly selecting a prime number Q greater than 1, and obtaining a private key k and a public key Q according to an elliptic curve, wherein the output parameter is par { Q, G, G1, P, H0, H1 and H2}, P is a generator of G1, G is a base point on an error elliptic curve, G1 is a Q-order additive cyclic group, and H0, H1 and H2 are hash functions;
s2, inputting security parameters to generate public and private key pair (pk) for each useri,ski);
S3, input message m, a set of public keys R and a signer private key skiOutputting a ring signature for m;
and S4, verifying the input message m and the public key R, if the verification result is true, verifying whether the signature image is used in other signatures, if not, the signature is valid, otherwise, the signature is regarded as an invalid signature.
The obtaining of the private key k and the public key Q according to the elliptic curve comprises:
at FqOn which a nonsingular elliptic curve E is presentq(a, b) is defined as y2modq=(x3+ ax + b) modq, mod denotes the modulo operation, a, b, x, y all belonging to Fq,(4a3+27b2) mod q is not equal to 0, FqRepresenting an integer field modulo q;
if the point P (x, y) satisfies Eq(a, b), if the point P is on an elliptic curve, the negative point of the point P is Q (x, -y), and P is-Q, where P (x1, y1) and Q (x2, y2) are two points on the elliptic curve, and P is not equal to Q, a straight line is drawn through the point P and the point Q to intersect the elliptic curve at the point R '═ x3, -y3, and the point R' symmetric to the x axis, where R is (x3, y3), is the sum of P and Q, that is, R is P + Q;
elliptic curve EqThe points on (a, b) and the point at infinity O together form a q-th prime additive cyclic group Gq=(x,y):a,b,x,y∈Fq, (x,y)∈Fq(a, b), definition GqPoint ofThe multiplication is kP + P + … + P, k is Zq*,ZqDenotes a positive integer domain modulo Q, defining the relationship between point P and point Q on the elliptic curve as Q ═ kP, setting k as the private key and Q as the public key.
The input security parameters generate a public and private key pair (pk) for each useri,ski) The method comprises the following steps: user U in block chaini(1<=i<N) randomly selecting Z as belonging toqX ofiCalculating xi×P→pkiDefining user public key pki E G and private key ski=xi∈Zq*。
The input message m, a set of public keys R and a signer private key skiOutputting the ring signature for m comprises:
the transaction initiator s selects the public key set R ═ pk of the user participating in the ring signature1,pk2,…,pknAccording to the formula
Figure BDA0003606022860000031
And
Figure BDA0003606022860000032
calculating and solving each public key pkiProperty value L ofi,RiWherein R does not contain the public key pk of the initiator s himselfs,Is=sks*H0(pks) Representing the signature of the information, H0(pks) representing the generation of pkiMapping to a point on a finite field elliptic curve; .
Randomly selecting r belonging to Zq, and calculating H-H according to formula2(m||r).、
Figure BDA0003606022860000033
And
Figure BDA0003606022860000034
where m is the content of the signature, and the ring signature drawn by the final transaction initiator s on the message m is T ═ Is,c1,c2,…,cs,…,cn,d1,d2,…,ds,…,dn}。
The verifying the input message m and the public key R comprises:
by the formula
Figure BDA0003606022860000035
Calculating parameters and verifying
Figure BDA0003606022860000036
And if the signature image is true, verifying whether the signature image is used in other signatures, if the signature image is not used, the signature is valid, otherwise, the signature is regarded as an invalid signature.
The invention has the following advantages: a novel block chain privacy protection method can ensure better security under the condition of not increasing the length of a secret key, strengthens and improves the protection of the identity of a signer, has strong unforgeability, and reduces the probability of breaking the secret key by an attacker.
Detailed Description
In order to make the objects, technical solutions and advantages of the embodiments of the present application clearer, the technical solutions will be clearly and completely described below in conjunction with the embodiments of the present application, and it is obvious that the described embodiments are only a part of the embodiments of the present application, and not all embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments of the present application without making any creative effort, shall fall within the protection scope of the present application. The invention is further described below.
The invention designs a completely anonymous user data storage protocol by using a ring signature technology so as to ensure the priority of user information in a block chain. In the ring signature generation process, a real signer arbitrarily selects a group of members (including the real signer) as possible signers, and signs a file by using a private key of the real signer and public keys of other members. The group member selected by the signer is called Ring (Ring), and the generated Signature is called Ring Signature (Ring Signature); the method specifically comprises the following steps:
1. initialization:
a security parameter l is set, where l is a sufficiently large prime number. And randomly selecting a prime number q larger than l. G is a base point on the elliptic curve. G1 is a q-order cyclic additive group.
The output system parameters are par { q, G1, P, H0, H1, H2}, where P is the generator of G1, and the hash function is as follows: h0: e (F)q)→E(Fq),H1:{0,1}→Fq,H2:{0,1}*×G1→ZqA first step of; arrows in H0, H1, and H2 indicate mapping relationships, and H0 indicates that setting mapping in an integer domain modulo q is satisfied. .
Wherein:
(1)Fqrepresenting an integer field modulo q, ZqDenotes the positive integer domain modulo q;
(2) at FqOn which a nonsingular elliptic curve E existsq(a, b) is defined as y2modq=(x3+ ax + b) modq, mod indicating modulo operations, a, b, x, y all belonging to Fq,(4a3+27b2) modq is not equal to 0 (the elliptic equation can be solved, i.e. non-singular conditions are met); the error curve is defined by selecting the elliptic curve of the equation as the error curve (the error curve is not necessarily an ellipse), wherein a and b are elliptic curve parameters.
(3) Addition and multiplication over an additive cyclic group:
if P (x, y) satisfies Eq(a, b), then point P is on the elliptic curve, the negative of point P is Q (x, -y), satisfying P ═ Q;
let P (x1, y1) and Q (x2, y2) be two points on an elliptic curve, where P is not equal to Q, and a straight line is drawn through P, Q intersecting the elliptic curve at R ═ x3, -y3, where the symmetric point R ═ x3, y3 of R' with respect to the x axis is the sum of P and Q, i.e., R ═ P + Q.
(4) Additive cycle group:
elliptic curve EqThe points on (a, b) and the point at infinity O together form a q-th prime additive cyclic group Gq=(x,y):a,b,x,y∈Fq, (x,y)∈Fq(a, b) adding GqThe dot product operation above is defined as: kP + P + … + P (k. epsilon. Z)q*)。
(5) Two points Q on the elliptic curve are defined as kP, Q can be solved relatively simply when k and P are known, but it is difficult to determine the value of k by knowing Q, P, so that one point on the elliptic curve can be selected as a base point P, k is set as a private key, and Q is set as a public key.
2. The key generation algorithm: inputting security parameters and generating public and private key pair (pk) for each useri,ski)。
User U in block chaini(1<=i<N) is the number of users, and is randomly selected to belong to ZqX ofiCalculating xi×P→pkiDefining user public key pki E G and private key ski=xi∈ZqX ofiThat is, k in Q ═ kP is randomly selected as a private key, and a private key x is randomly generated for each encryption of the user UiiAnd a public key Q is generated, and at the moment, an attacker can not decrypt the content according to the public key Q as long as the attacker does not know the private key.
3. Signature algorithm: input message m, a set of public keys R and a signer private key skiAnd outputting the ring signature of m.
The transaction initiator s selects the public key set R ═ pk of the users participating in the ring signature1,pk2,…,pknR does not contain the public key pk of the initiator ssEach public key pk is solved by the following calculationiProperty value L ofi,Ri
(1) Randomly choosing to belong to ZqU ofi,vi,wiThen, calculate:
Figure BDA0003606022860000051
Figure BDA0003606022860000052
wherein, Is=sks*H0(pks) Is a signature of the information, H0(pks) will pkiMapping to a point on the finite field elliptic curve.
(2) R belonging to Zq is randomly chosen and then calculated as follows:
h=H2(m||r). (3)
Figure BDA0003606022860000053
Figure BDA0003606022860000054
wherein m is the content of the signature, and the ring signature drawn by the final transaction initiator s on the message m is: t ═ Is,c1,c2,…,cs,…,cn,d1,d2,…,ds,…,dn}
4. And (3) verification algorithm: input (m, R), output True or False.
Any person who owns the public keys of all members participating in the ring signature can verify the transaction signature T as follows:
Figure BDA0003606022860000055
Figure BDA0003606022860000056
the parameters are calculated by equation (6) and it is verified whether equation (7) is true. If true, verifying whether the signature image is used in other signatures, if not, the signature is valid, otherwise, the signature is regarded as an invalid signature.
The foregoing is illustrative of the preferred embodiments of this invention, and it is to be understood that the invention is not limited to the precise form disclosed herein and that various other combinations, modifications, and environments may be resorted to, falling within the scope of the concept as disclosed herein, either as described above or as apparent to those skilled in the relevant art. And that modifications and variations may be effected by those skilled in the art without departing from the spirit and scope of the invention as defined by the appended claims.

Claims (5)

1. A novel block chain privacy protection method is characterized in that: the privacy protection method comprises the following steps:
s1, setting a security parameter 1, randomly selecting a prime number Q greater than 1, and obtaining a private key k and a public key Q according to an elliptic curve, wherein the output parameter is par { Q, G, G1, P, H0, H1 and H2}, P is a generator of G1, G is a base point on an error elliptic curve, G1 is a Q-order additive cyclic group, and H0, H1 and H2 are hash functions;
s2, inputting security parameters to generate public and private key pair (pk) for each useri,ski);
S3, input message m, a set of public keys R and a signer private key skiOutputting a ring signature for m;
and S4, verifying the input message m and the public key R, if the verification result is true, verifying whether the signature image is used in other signatures, if not, the signature is valid, otherwise, the signature is regarded as an invalid signature.
2. The method according to claim 1, wherein the method comprises: the obtaining of the private key k and the public key Q according to the elliptic curve comprises:
at FqOn which a nonsingular elliptic curve E is presentq(a, b) is defined as y2modq=(x3+ ax + b) modq, mod denotes the modulo operation, a, b, x, y all belonging to Fq,(4a3+27b2) mod q is not equal to 0, FqRepresenting an integer field modulo q;
if the point P (x, y) satisfies Eq(a, b), if the point P is on the elliptic curve, the negative point of the point P is Q (x, -y), and P ═ Q is satisfied, let P (x1, y1) and Q (x2, y2) be two points on the elliptic curve, and P is not equal to Q, make a straight line pass through the point P and the point Q to intersect the elliptic curve at the point R '═ x3, -y3, and obtain the symmetric point R ═ x3, y3 of the point R' relative to the x axis, that is, the sum of P and Q, that is, R ═ P + Q;
elliptic curve EqThe points on (a, b) and the point at infinity O together form a q-th prime additive cyclic group Gq=(x,y):a,b,x,y∈Fq,(x,y)∈Fq(a, b) definition GqThe dot product of (c) is kP + P + … + P, k ∈ Zq*,ZqDenotes a positive integer domain modulo Q, defining the relationship between point P and point Q on the elliptic curve as Q ═ kP, setting k as the private key and Q as the public key.
3. The method of claim 2, wherein the method comprises: the input security parameters generate a public and private key pair (pk) for each useri,ski) The method comprises the following steps: user U in block chaini(1<=i<N) randomly selecting Z as belonging toqX ofiCalculating xi×P→pkiDefining user public key pki E G and private key ski=xi∈Zq*。
4. The method of claim 3, wherein the method comprises: the input message m, a set of public keys R and a signer private key skiOutputting the ring signature for m comprises:
the transaction initiator s selects the public key set R ═ pk of the user participating in the ring signature1,pk2,…,pknAccording to the formula
Figure FDA0003606022850000021
And
Figure FDA0003606022850000022
calculating and solving each public key pkiProperty value L ofi,RiWherein R does not contain the public key pk of the originator s himselfs,Is=sks*H0(pks) Representing the signature of the information, H0(pks) representing the generation of pkiMapping to a point on a finite field elliptic curve; .
Randomly selecting r belonging to Zq, and calculating H-H according to formula2(m||r).、
Figure FDA0003606022850000023
And
Figure FDA0003606022850000024
where m is the content of the signature, and the ring signature drawn by the final transaction initiator s on the message m is T ═ Is,c1,c2,…,cs,…,cn,d1,d2,…,ds,…,dn}。
5. The method of claim 4, wherein the method comprises: the verifying the input message m and the public key R comprises:
by the formula
Figure FDA0003606022850000025
Calculating parameters and verifying
Figure FDA0003606022850000026
And if the signature image is true, verifying whether the signature image is used in other signatures, if the signature image is not used, the signature is valid, otherwise, the signature is regarded as an invalid signature.
CN202210418814.1A 2022-04-20 2022-04-20 Novel block chain privacy protection method Pending CN114710294A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210418814.1A CN114710294A (en) 2022-04-20 2022-04-20 Novel block chain privacy protection method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210418814.1A CN114710294A (en) 2022-04-20 2022-04-20 Novel block chain privacy protection method

Publications (1)

Publication Number Publication Date
CN114710294A true CN114710294A (en) 2022-07-05

Family

ID=82175429

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210418814.1A Pending CN114710294A (en) 2022-04-20 2022-04-20 Novel block chain privacy protection method

Country Status (1)

Country Link
CN (1) CN114710294A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115860750A (en) * 2023-02-27 2023-03-28 国网江西省电力有限公司信息通信分公司 Electric vehicle power transaction identity authentication privacy protection method

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109067547A (en) * 2018-09-21 2018-12-21 北京计算机技术及应用研究所 A kind of block chain method for secret protection based on disposable ring signatures
CN110189131A (en) * 2019-06-26 2019-08-30 阿里巴巴集团控股有限公司 The implementation method and device traded using the secret block chain of ring signatures
US20200202345A1 (en) * 2019-06-26 2020-06-25 Alibaba Group Holding Limited Blockchain transactions with ring signatures
US20200228349A1 (en) * 2019-01-15 2020-07-16 0Chain, LLC Systems and methods of aggregate signing of digital signatures on multiple messages simultaneously using key splitting
CN112685783A (en) * 2021-01-05 2021-04-20 西安电子科技大学 Data sharing method supporting privacy protection in financial permission block chain

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109067547A (en) * 2018-09-21 2018-12-21 北京计算机技术及应用研究所 A kind of block chain method for secret protection based on disposable ring signatures
US20200228349A1 (en) * 2019-01-15 2020-07-16 0Chain, LLC Systems and methods of aggregate signing of digital signatures on multiple messages simultaneously using key splitting
CN110189131A (en) * 2019-06-26 2019-08-30 阿里巴巴集团控股有限公司 The implementation method and device traded using the secret block chain of ring signatures
US20200202345A1 (en) * 2019-06-26 2020-06-25 Alibaba Group Holding Limited Blockchain transactions with ring signatures
CN112685783A (en) * 2021-01-05 2021-04-20 西安电子科技大学 Data sharing method supporting privacy protection in financial permission block chain

Non-Patent Citations (4)

* Cited by examiner, † Cited by third party
Title
VIKINGSWU: "超详细!ECC 椭圆曲线密回算法加密逗程详解!", pages 3, Retrieved from the Internet <URL:https://blog.csdn.net/weixin_41754258/article/details/119595838> *
XIAOFANG LI; YURONG MEI: "A Blockchain Privacy Protection Scheme Based on Ring Signature" *
XIAOFANG LI; YURONG MEI: "A Blockchain Privacy Protection Scheme Based on Ring Signature", IEEE ACCESS, pages 3 - 5 *
刘滋润;王点;王斌;: "区块链隐私保护技术", no. 06 *

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115860750A (en) * 2023-02-27 2023-03-28 国网江西省电力有限公司信息通信分公司 Electric vehicle power transaction identity authentication privacy protection method

Similar Documents

Publication Publication Date Title
Diffie et al. New directions in cryptography
WO2021042685A1 (en) Transaction method, device, and system employing blockchain
US7716482B2 (en) Conference session key distribution method in an ID-based cryptographic system
CN107659395B (en) Identity-based distributed authentication method and system in multi-server environment
Yung Practical signcryption
JP2000502553A (en) Key agreement and transport protocol using intrinsic signature
CN103563288B (en) Single-round password-based key exchange protocols
Al-Riyami Cryptographic schemes based on elliptic curve pairings
GB2490407A (en) Joint encryption using base groups, bilinear maps and consistency components
CN110086599B (en) Hash calculation method and signcryption method based on homomorphic chameleon Hash function
Ruan et al. After-the-fact leakage-resilient identity-based authenticated key exchange
Guo et al. MRCC: a practical covert channel over Monero with provable security
Chen et al. CL-ME: Efficient certificateless matchmaking encryption for Internet of Things
CN115396115B (en) Block chain data privacy protection method, device, equipment and readable storage medium
CN110932865B (en) Linkable ring signature generation method based on SM2 digital signature algorithm
CN110943845A (en) Method and medium for cooperatively generating SM9 signature by two light-weight parties
CN111030821A (en) Alliance chain encryption method based on bilinear mapping technology
Yang et al. A provably secure and efficient strong designated verifier signature scheme
CN112350820B (en) Multi-receiver signcryption method, sending end, receiving end, system and storage medium
CN114710294A (en) Novel block chain privacy protection method
CN111245615B (en) Digital signature password reverse firewall method based on identity
Chai et al. Efficient password-based authentication and key exchange scheme preserving user privacy
Wang et al. Key escrow protocol based on a tripartite authenticated key agreement and threshold cryptography
CN116961917A (en) ECDSA-based multiparty cooperative threshold signature method, device and system
Worku et al. Cloud data auditing with designated verifier

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination